&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, 0x0) 00:00:30 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8001, 0x80040) fcntl$getflags(r0, 0x40b) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x404c534a, &(0x7f0000000100)) 00:00:30 executing program 0: r0 = socket(0x10, 0x2, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x8}) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) [ 694.007531] IPVS: ftp: loaded support on port[0] = 21 00:00:30 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003200, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000300)) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000200)=""/251, &(0x7f0000000040)=0xfb) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) 00:00:30 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x113) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:auditd_unit_file_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x4c) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000240)=[{&(0x7f00000004c0)="7fee7b05205385737c16d073957b8adcfe313d00043acfc3caef53610b5d3e7643a810a5f2f66944ba1cbe6c7902152a6835a0f8df8b57bcc4b3517c44b84d6cf3dc3e440f6879823d1d8134c34e975d13d199ea80851c3b3e94485811c3388fe0862af7a15b7b21e6f3dc2f8cd3ede390b63997c914d5df2cda9e1b4391", 0x7e}], 0x1, &(0x7f0000000540)=[{0xa0, 0x11f, 0x3, "521ffa60054f9d27a1b4334494189f5d2fcb1d0ab0cf219a35f28556f70aebc8b29872370c5eb45c1ddaaeb1a918e23a8752cce77713546da948d717d1cebb12612a7b5945f824c139db09896e9e680e75ce776cd7860b926fbc6161b5f7a694e13e58b7e313487754e8209bbd9214d256469c7e36ce368a982795671c52b420d705e74a7855bbbe8238ca25c5f1796a"}, {0x90, 0x0, 0x101, "5776c656f6a8e23073354e8132afbcce5f1a6af028161271a92d64afc78475b82769dd244a7b05d59401a861944902b8d74a8ff0b083cb0c6befe37e3ac1e480a7223a880417523314bf7d7ad0dbad62634352e4ce834757e5428bd769eb92c793583b49c641454ea9a14c9a4a3903fb538c21f0578f2c3eeae5"}, {0xf8, 0x188, 0x3, "47b4bc325fb7a7749c22fff33c6c14d7aff433c7bea68b5977c57947bbdbefad707a4a3bba41991f557a4b469aab57c6427aee9cb44ea3ab850fc34881001319b95d8d33c5b7275ab89dc054287dd153e6f4bded457dc22f10d0ce81d2968a3f7a964c670834ec6b44991419b878a5b3ee72053ceb3a654e0222e5f712fac537a1bc2ca81637de83ed99fda3cdfd3da0cf5367d9f587504a5ad6734e88f55563a35df872a044c38ed065f33debff461ec9faf3509a21fbe608c519884adf0a7b8c81fc496cf31d4efe8cd4d3082d97c77a5bfb44b9b274e41496ca21cfbd55faf8ec7d"}, {0xc0, 0x19f, 0xc8, "b513cc76207d88506f88b4a3fed8d466213b074168ccc3a8f77773283ae72a011223958315db23c84002bb3faa6d5f87ba6039a39f1863fe6cd52ff0494236115b61b0d8bbeadc123ba9e53cdbf4eb51754460b9545761215d42e5d7683d03e6515d4c3ef3b75f134684ec592cc94cfadadf0abe817899b5d01192477ec47a5ca295b31bb1e6e7748a06dd69cb4a3510fc9f2a0cac53967a083b061829042f22c94e404efbb29a73911fdf280a4aed3e"}], 0x2e8}, 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xfffffff0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x9502}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r2 = getpgrp(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, r2, 0x3, 0x4) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, 0x0) 00:00:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, 0x0) 00:00:31 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 694.398816] net_ratelimit: 26 callbacks suppressed [ 694.398824] protocol 88fb is buggy, dev hsr_slave_0 [ 694.408915] protocol 88fb is buggy, dev hsr_slave_1 [ 694.414044] protocol 88fb is buggy, dev hsr_slave_0 [ 694.419162] protocol 88fb is buggy, dev hsr_slave_1 00:00:31 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f00000000c0)='bpf\x00', 0x2000, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 694.478781] protocol 88fb is buggy, dev hsr_slave_0 [ 694.483914] protocol 88fb is buggy, dev hsr_slave_1 00:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003402, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 694.649080] IPVS: ftp: loaded support on port[0] = 21 00:00:31 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003602, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:31 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x80, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:31 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@null, @rose, @default, @netrom, @rose, @rose, @netrom, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x2}}, [@default, @remote, @rose, @remote, @bcast, @remote, @netrom, @null]}, 0x48) kexec_load(0x100000000, 0x8, &(0x7f0000001580)=[{&(0x7f0000000080)="50511de69fc0d26593f3f787845a3228721ec436d698995adcef823f6d278df60fe5be920a0c292a2e1439367544e8c710e9ab433bb883e6e35ef47adb12292e871f5573682e8d4dd2bd23d879c14334858355a3973a6493efe0c7b4792d5bcb22d81df01a6711634ef63e3ebc71dd80eee02f1a3425b6104e8efbfad6f83b0563eb86970d23646cb05368a8bacf18abdf32d82351f5dc7c18ffd36c4f7dd1d34b10bd574563c50143e1023d411652dc28c494be70e5df", 0xb7, 0xa4b, 0xc000000000000}, {&(0x7f0000000200)="17e4644732533211f1814e447527e50cb0a05a64c3e9d39102ccc57e1e6e1a8cf1081f1d3d447a10969c2e617d69b1753249721f7c7b3a3ddd4db3c11514410fdcb381f8e0bfef97d05757103db778ec138d15eda83b", 0x56, 0x36c, 0xa8f}, {&(0x7f0000000140)="7b525dc2bcaa7a479265def8565d32", 0xf, 0x0, 0x3}, {&(0x7f0000000280)="88520514721ac51f0b8dbdcc926fdb7c759355c7018d397b4439d13b591b2bd2984f2cb4f90e20b0960316d13fa3233fc7234ab8b24b66ca0b1248f2ffe36f2da46940cab7509b2ce55de54c22f24448d77306adf22b335e8de7257a26ff1a3da269ddf9281618d58bea5539e89daebf30af20b9ba3a4b36e33aa2efd0156ff10f5b4ca01c5c229b9db896917e27b8184a4258646e1b46a6e35f21c31b0773dc716ccc9f7f3500c6cf722ee66491973b643f21947d2440d4d9f8160ba84860a86ac4702fdee342abfdc8", 0xca, 0x100000001, 0x3ff}, {&(0x7f0000000380)="25c67d0503e767891c511127595317a8397a24da894abffe4af84bae30f0b19111ab8346c1bdd56144d7df850fa1b162f604a14cb8f1ec9588aa556c2cd1157129745d8d64d46f706d1ad92234b5ac99086fa7d4f27607c11b8f99dc86043095559620de68ce5253005abffd9a1277b3b65584ab82c9538c98e31bdde17f224b3ad04e7baf401705fb4b806f365fb9e1e38bbcb48b93091d6a1e572783e13aaea9db6fa1f901fcb56feddc2a97bb391712", 0xb1, 0xffffffff, 0x1}, {&(0x7f0000000440)="8586244fa4b5e393696bb2ea133386c625d8bc8373b8f8838bdc45d91c1d50094bd68cc9744a2993da1c667d63abd00168986eb786f1884c1d6d87bebb1d342e8c35f1144d75c14daf0c0f83da49c1db5f5af69aed6212b488c2eee03be5b95c1fdd", 0x62, 0x10000}, {&(0x7f00000004c0)="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", 0x1000, 0x96b, 0x6}, {&(0x7f00000014c0)="3602070af04d1bbb6ff251c8db788b718e3950c26fc07d9a12feee2276c138949ec15af110b7bcb362256f1f8ae9c231d06f5b0354c5bf38f3cfe1338aeec11c3cad404536131433f26b5e7a05c64a79f6827e3be3b1648b71bde3f7bf25a96d5178bcc654b414ec1513677b45f60722bb86fc2659436129a9a924f65861392c96b1bbf51168e79aa6d8f70b30955a525127ac56f3cbaeb6831be0313bc4cc3de1bf7fa868e04b7a0bb108a635b8bac6e3f2cc9cff2383", 0xb7, 0x3ff, 0x5}], 0x150000) 00:00:31 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 694.888156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003803, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:31 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x184, r1, 0xd0a, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x67}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8d, @mcast1, 0xfffffffeffffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x5baa8fe1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb1a4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x80}, 0x40000) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 695.038513] protocol 88fb is buggy, dev hsr_slave_0 [ 695.043676] protocol 88fb is buggy, dev hsr_slave_1 [ 695.048837] protocol 88fb is buggy, dev hsr_slave_0 [ 695.053905] protocol 88fb is buggy, dev hsr_slave_1 00:00:32 executing program 0: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000006c0)) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) unshare(0x40000000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0xfffffffffffffffc, &(0x7f0000000100)={'bridge0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000001c0)=""/153) bind(r0, &(0x7f0000000700)=@llc={0x1a, 0x4, 0x0, 0x4, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xfffffffffffffde3) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x0, 0x157c}) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000140)) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000280)={{0xffffffff, 0x6, 0xa0, 0x3ff, 0xff, 0x3}, 0x9}) clock_gettime(0x3, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x5, 0x0) io_setup(0xfffffffffffffff4, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000340)='/dev/sg#\x00', r0}, 0x10) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f00000006c0), 0x0, 0x101, 0x0, 0x1, r0}, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000780)) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) 00:00:32 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:32 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000000b00)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0)='0x2', 0x3) 00:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003c00, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:32 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) getsockname$netlink(r0, &(0x7f0000000180), &(0x7f0000000240)=0xc) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x200000) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000100)=0x1) 00:00:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, 0x0) [ 695.860944] IPVS: ftp: loaded support on port[0] = 21 00:00:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c000200080004000000000014a298e2635e5809be6d282f3fd444c899a30fbb8521d2c529af"], 0x38}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x830, &(0x7f00000000c0)="9f66d7d906478ecb739eedc89a60fbf180ba7a4f0a4c56f28b2f9f6a413eda9746f1347864a227846e0ff0a8be9165511cecb1e9e90455abd9e219925428bc628c417599fa04a9cec9bae6a596620071b3e8b629a418b5943c3b1247ac4d9c5d5ac06c08577df458083da51eb1f80b66b2986b2b01f66d67b237f43615ff1afd3b1ffcd794d767b31356630060cb86c5e44e866495", &(0x7f0000000180)="7018fb8b2a4fb50859159b2abffc863776ff63f84c80bcf098b89ea92e0c626d72737f8f701a9f", 0x95, 0x27}) 00:00:32 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000440)={0x8, [0x7, 0x81, 0x3f, 0xfff, 0x80000000, 0x200, 0xffffffffffff0df1, 0x9, 0xffffffffffff8c3b, 0x2f, 0x20, 0x9, 0x2dc6, 0x7, 0x5, 0x9, 0x1, 0x46, 0x9, 0x9c, 0xffff, 0x5, 0x1, 0x1, 0x40, 0x3e, 0x3127, 0x2, 0x1, 0xa1b, 0x0, 0x100, 0x5, 0x8, 0x200, 0x1, 0x5a5a, 0x400, 0x57c, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x2, 0x8, 0x9, 0x5], 0x7}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x101, 0x8}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000240)=""/41) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000100)=0xfffffffffffffff9) 00:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003c01, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:32 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {}, 0x4, 0x4, 0x157c}) 00:00:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 696.200957] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 696.441104] IPVS: ftp: loaded support on port[0] = 21 00:00:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:37 executing program 5: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x1000002192c04) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) keyctl$chown(0x3, r1, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0xc000, 0x1) 00:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003c03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {}, 0x4, 0x4, 0x157c}) 00:00:37 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x100, 0x120) sendto$netrom(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000140)={{0x3, @null, 0x8}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x4000, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:37 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "c2806a56de18f1a7af32af6b46990033"}) 00:00:37 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sched_setattr(r0, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x1, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4640, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x1, 0x1, {0x2c, 0x15, 0x1, 0x10, 0x4, 0x8000, 0x5, 0xb2, 0xffffffffffffffff}}) 00:00:37 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) modify_ldt$read(0x0, &(0x7f0000001040)=""/4096, 0x1000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/urandom\x00', 0x42, 0x0) write(r0, &(0x7f00000001c0)="1301280ab29957a769489c78c25fe3c3e6250de2dce92483a24478d27f933d75738f1b5c020ba80457630950c0802f8b92414025287799a97276b74459827a9fb6efb88aa46070b503a9f2fcfb8a5190e2e69977396d28134ef0a77e76dd5b22e1a995d59ee4122f1236a2317e23ba9c6278e8d490468f04242f75a0d90239bef8092429a632289f6faa27d2ff3177f6e39b9d1543ef17263aa1b10ab0682fc814ef9e675e8091ac8fa335e7f602f07a8b97af572d", 0x90) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="4800070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000014000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) [ 700.495213] IPVS: ftp: loaded support on port[0] = 21 00:00:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003e03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 700.635685] net_ratelimit: 26 callbacks suppressed [ 700.635692] protocol 88fb is buggy, dev hsr_slave_0 [ 700.640741] protocol 88fb is buggy, dev hsr_slave_1 [ 700.650847] protocol 88fb is buggy, dev hsr_slave_0 [ 700.655909] protocol 88fb is buggy, dev hsr_slave_1 00:00:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {}, 0x4, 0x4, 0x157c}) [ 700.864024] protocol 88fb is buggy, dev hsr_slave_0 [ 700.869169] protocol 88fb is buggy, dev hsr_slave_1 00:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20003f00, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:37 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000340)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 701.133745] IPVS: ftp: loaded support on port[0] = 21 00:00:38 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x0, 0x3, 0x0, 0xe10, 0x7fffffff, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x7101, 0x20002) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000680)) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x1e, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x100, 0x0) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f00000004c0)=""/254, &(0x7f0000000180)=0xfe) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="0e0000000a0000005c05a500fa676d928192cc9f104801144c074e421be6534516712045b52bf89daf4d24c9425b84d9b8760654a427f0c68dec2761c32feb112dca0266e8708961830b13fd1769505e4cf78c21fe81d2784abb5265a9478dd06a56c8cb1f5f4fb63a4450cdc4e1d9c18fd04125a94e82549bfbe8a135073e369b89dc69c38a48f6bcab8604ca711a21fb2af31840266d524fb9f14def39f7fb145b293c376b7e5b4d3ade47de0fc78556"], 0xb1) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5894, 0x0) [ 701.275404] protocol 88fb is buggy, dev hsr_slave_0 [ 701.280497] protocol 88fb is buggy, dev hsr_slave_1 [ 701.285686] protocol 88fb is buggy, dev hsr_slave_0 [ 701.290751] protocol 88fb is buggy, dev hsr_slave_1 00:00:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000000)={0x9, 0x5}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x70a000) 00:00:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20004000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 701.571360] IPVS: ftp: loaded support on port[0] = 21 [ 701.864920] chnl_net:caif_netlink_parms(): no params data found [ 701.940962] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.951289] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.961634] device bridge_slave_0 entered promiscuous mode [ 701.973356] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.979901] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.987433] device bridge_slave_1 entered promiscuous mode [ 702.008645] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 702.018409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 702.051308] team0: Port device team_slave_0 added [ 702.061255] team0: Port device team_slave_1 added [ 702.178024] device hsr_slave_0 entered promiscuous mode [ 702.231363] device hsr_slave_1 entered promiscuous mode [ 702.301497] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.307912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.314555] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.320944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.414461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 702.440232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 702.455226] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.462786] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.478029] 8021q: adding VLAN 0 to HW filter on device team0 [ 702.498823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 702.511821] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.518212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.547088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 702.555945] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.562298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.582205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 702.590630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 702.606273] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 702.616398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 702.628412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 702.636305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 702.644178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 702.665692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 702.672899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:00:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff2d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7f, 0x8090, 0x800000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8001, 0x0, @perf_config_ext={0x7fff, 0x8}, 0x0, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x400000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001180)={0x5045}, 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xb) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000012c0)={0x0, @speck128, 0x0, "6aba42be90770349"}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) write$UHID_INPUT(r3, &(0x7f0000000140)={0x8, "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", 0xffffffffffffff5d}, 0x1006) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000011c0)={0x0, 0x1f, 0x10}, &(0x7f0000001200)=0xc) ftruncate(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001240)={0x40, 0x7, 0x8, 0x9, 0xfff, 0x7fffffff, 0x45, 0x1, r4}, &(0x7f0000001280)=0x20) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @multicast1}, &(0x7f00000000c0)=0xffffff5c) 00:00:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x0, 0x4, 0x157c}) 00:00:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:39 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000440)="3d195c58316d56f1d50e72c8281d97b771bf2d1113b3ceaa1d0052eb732fe3293d1190880ce1e82fc1e9e544def36d1d72cb7a9a084194e9dbaf0c6025d46fb73c62220ca94c589c55229f6dd9379a6cb75723c83971a7d796354aebea39bac942ee1734218c8288f29f5eafa2cbeac97d43e708c17911a84f0ab9cc346b3e973a4e8787ff70bf0ab27ff88b64799705c57f86bfc82fe3f2f731185911ad41a20fd5c26f0ab94636485fbd7d4378f509648b86c3b06748a71c2afa12c2bc1be5c97a62444400b0e1dd427d10afaee903ca0acc27bcecddee45b870fc635c30073fc9ee69e61d27", 0xe7, 0xfffffffffffffff9) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:39 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e23, @loopback}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1000) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r2, 0xfffffdffffffffb3, &(0x7f0000000000)) 00:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20004202, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 703.020968] IPVS: ftp: loaded support on port[0] = 21 00:00:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:39 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000100)='./file0/file1\x00', 0xfc, 0x4, &(0x7f0000000580)=[{&(0x7f0000000140)="e4bb4fb7ab6a58751839d014a66b01f5ef4527b3d5188ab13a1b9b5ec6d45c86ba3583734f7ab053b5855426f582697a1abcb6ef94d9ff", 0x37, 0x7ff}, {&(0x7f0000000440)="87eb4e04d13155cc29f411002761f9a47e848c685db9056037b1d35ac21b4c4d02154b8bdde1d4ea2c80ae239d621338964cb20907e113a5d384ec94bbf5d17e9e544ce149819a82c11e35b3fbeba1c16727f4cf6d1a8e8164811d9bf6385fbb5bc6397cd467327252d5bd69e548591e7dd3b3e95e43bc775336492d3b76330459a92353c83538d7b8", 0x89, 0x9}, {&(0x7f0000000180)="89910e09d80e2ed8679dc2cb68f5c2d47287d594a026a8bbac1185e8c2bd0f0d020184d4f562814093be81fa3c3338f1447147", 0x33, 0x8}, {&(0x7f0000000500)="e8d24f8bb3bc88047329598c48851053fc0c16255027ef43c9a626ea8e408114d77e4732f95cecc0b48729c907f31c402138658888f7279ede8ed365fa24b9eebc24380a25c3e2b959a4f6a640c8955111a9b8992026b692375a127ab9584babe0b784ff2cdcd6", 0x67, 0x3}], 0x2000, &(0x7f0000000600)={[{@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20004800, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:40 executing program 5: r0 = socket(0x22, 0x2, 0x4) getpeername$ax25(r0, 0x0, 0x0) 00:00:40 executing program 0: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x6, 0x9, 0x9, 0x6]}, 0xc) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000012c0)='./file0\x00', 0x80000009) getdents(r0, &(0x7f00000000c0)=""/108, 0x6c) 00:00:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x0, 0x4, 0x157c}) 00:00:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x24) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 703.745788] IPVS: ftp: loaded support on port[0] = 21 00:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/157, 0xfffffffffffffca6}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x2, 0x0, 0x0) 00:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20004e03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:40 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000002c0)='-,wlan0cgroup') r2 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="a81834c6bbba9b5f257083ece2aa9d1b3039d631d22f3545a25dfbf2eee31f25405de05ecb85e5bc4c32a2c7846e9cafe18fa9cd9a5feca0bb5943086a97dbad5ceef06019c28bc0e17dee5cae9445f9f5bd9b8d17a7d792189b813e515efa55500000000000"], &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)='tmpfs\x00', 0x200000, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0x800, @mcast1, 0x80000000}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={r3, 0x4}, &(0x7f0000000400)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x28e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 00:00:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x0, 0x4, 0x157c}) 00:00:41 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x8e, 0x10000) openat(r0, &(0x7f00000007c0)='./file0/file0\x00', 0x240000, 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r1 = gettid() sched_setattr(r1, &(0x7f0000000340)={0x0, 0x6, 0x0, 0x1, 0x0, 0xffffffffffffff81, 0x7ff, 0x12e6}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/56, 0x38}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000540)=""/178, 0xb2}, {&(0x7f0000000600)=""/123, 0x7b}], 0x5, &(0x7f0000000700)=""/82, 0x52}, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20005402, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 704.343136] IPVS: ftp: loaded support on port[0] = 21 00:00:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 704.566877] tmpfs: No value for mount option '' 00:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20005600, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:41 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x14010, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x7fc, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x100003, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0x2, 0x7f, 0x101, 0x80000, 0xffffffffffffff9c}) poll(&(0x7f0000001300)=[{r0, 0x19}], 0x1, 0x0) r2 = dup2(r1, r0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0xf, 0x20, {0x57, 0x5, 0x81, {0x1, 0x5}, {0xfffffffffffffff7}, @rumble={0x2, 0xfff}}, {0x57, 0xffffffff, 0x200, {0x3df, 0x80}, {0x1, 0x1}, @const={0x2c1acab7, {0x8000, 0x8, 0x1f, 0x2}}}}) 00:00:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x0, 0x157c}) [ 704.968672] vivid-003: kernel_thread() failed [ 705.068232] IPVS: ftp: loaded support on port[0] = 21 [ 705.348892] IPVS: ftp: loaded support on port[0] = 21 00:00:41 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x0, 0x4, 0x157c}) 00:00:41 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20005801, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x0, 0x157c}) 00:00:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0x0, 0x1c0, 0x0, 0x1c0, 0xf8, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'ip6gre0\x00', 'veth0\x00'}, 0x0, 0x98, 0xc8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x3, 0x80000001]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss], 0x2217) 00:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20005a01, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_destroy(r1) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0xffffffffffffffdf, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 00:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20005a02, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 705.955872] IPVS: ftp: loaded support on port[0] = 21 00:00:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:42 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000340)='bpf\x00', 0xfffffffffffffffd, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mknod$loop(&(0x7f0000000040)='./file0/file0\x00', 0x800, 0x0) 00:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20005a01, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:43 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x0, 0x157c}) 00:00:43 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:43 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x0, 0x157c}) 00:00:43 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff8, 0x2200) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x41, 0x2, 0x4}, 0x200}}, 0x18) modify_ldt$write(0x1, &(0x7f0000000080)={0x7, 0x20101800, 0x400, 0x5, 0x3, 0x0, 0x5, 0x0, 0xe, 0x1}, 0x10) ioctl$TIOCCONS(r0, 0x541d) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r1, 0x80000000}, 0xc) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000240)={0x80000000, 0xeaac, 0x3ff, 0x1, 0x0, 0x1}) r2 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f00000003c0)=0x78) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) write$input_event(r3, &(0x7f0000000440)={{}, 0x0, 0xfffffffffffffffd, 0x7}, 0x18) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write(r0, &(0x7f00000004c0)="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", 0xfd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r3, 0x28, &(0x7f00000005c0)={0x0, 0x0}}, 0x10) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/context\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000680)={0x800, "20c938bd81124f024b3545338e0e648900cf446b7f29a143e267ad7915622841", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000006c0)={0x9, [0x1, 0x0, 0x40, 0x2, 0xff, 0x0, 0x7, 0x7d499a87, 0x8001]}, 0x16) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000700)) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000740)={'veth0_to_team\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={r4, 0x3f, 0x18}, 0xc) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000800), 0x4) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000880)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000980)={0x8, "a824713481b8c6f955163064baa08c78387e0ca306a20f8aefddf19f59a40440", 0x2, 0x1010000000000000, 0xd4a, 0xb701}) 00:00:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20006002, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000000c0)={0x3, 0x3f}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000)=0x8, 0x4) r3 = socket$inet6(0xa, 0xd, 0xb81) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0), 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x0, 0xffd8) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)=0x7fff, 0x4) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x2000, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0xffffffffffffffff, @rand_addr="f25bca9057d32cacfe717bdd65e17e53", 0x400}, 0x1c) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x0) [ 706.780554] IPVS: ftp: loaded support on port[0] = 21 [ 706.872604] net_ratelimit: 36 callbacks suppressed [ 706.872612] protocol 88fb is buggy, dev hsr_slave_0 [ 706.882792] protocol 88fb is buggy, dev hsr_slave_1 [ 706.887913] protocol 88fb is buggy, dev hsr_slave_0 [ 706.892992] protocol 88fb is buggy, dev hsr_slave_1 [ 707.070564] IPVS: ftp: loaded support on port[0] = 21 [ 707.150861] protocol 88fb is buggy, dev hsr_slave_0 [ 707.155978] protocol 88fb is buggy, dev hsr_slave_1 [ 707.193555] protocol 88fb is buggy, dev hsr_slave_0 [ 707.199449] protocol 88fb is buggy, dev hsr_slave_1 [ 707.307121] binder: 23699:23703 ioctl 8010aa02 20000480 returned -22 00:00:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4}) [ 707.421470] QAT: Invalid ioctl [ 707.512258] protocol 88fb is buggy, dev hsr_slave_0 [ 707.517359] protocol 88fb is buggy, dev hsr_slave_1 [ 707.532008] binder: 23699:23707 ioctl 8010aa02 20000480 returned -22 00:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20006203, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:44 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x2, r1, 0x742fee66f45c68ce, 0x0, @in={0x2, 0x4e20, @local}}}, 0xa0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x80000, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1000, 0x40000) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) bind$can_raw(r0, &(0x7f0000000480)={0x1d, r7}, 0x10) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000500)={0x11, 0x10, 0xfa00, {&(0x7f00000004c0), r2}}, 0x18) write$binfmt_misc(r3, &(0x7f0000000540)={'syz0', "08a0b7"}, 0x7) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000580)=0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000005c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000680)={'ifb0\x00', {0x2, 0x4e24, @multicast2}}) write$FUSE_GETXATTR(r0, &(0x7f00000006c0)={0x18, 0x0, 0x5, {0x8}}, 0x18) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000700)=r3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000740)={0x7ff, 0x20, [0x8000000000, 0x200, 0x401, 0x89d, 0x0, 0xffffffffffff43e9, 0x4, 0x0]}) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000780)=0x4) connect$pppoe(r5, &(0x7f00000007c0)={0x18, 0x0, {0x1, @local, 'ifb0\x00'}}, 0x1e) r8 = accept4$nfc_llcp(r0, &(0x7f0000000800), &(0x7f0000000880)=0x60, 0x80000) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000900)={0x5, &(0x7f00000008c0)=[{0x8000, 0x5dfa, 0xff, 0x20}, {0xa2, 0x4, 0x80, 0x1000}, {0x9, 0x8, 0x1f, 0x6}, {0xdd5e, 0xfffffffffffffff9, 0x7, 0xc3}, {0x0, 0x80000000, 0x7}]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000940)={0x9, 0x7, 0x4, 0x100000001, 0x9, 0x9}) syz_open_dev$mice(&(0x7f00000009c0)='/dev/input/mice\x00', 0x0, 0x40) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r9, 0x200, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000b80)={0x34, 0x0, &(0x7f0000000b40)}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000bc0)={'filter\x00', 0x2e, "94c9fec8d79c65ad390d996317fe37cb1de9618e8d90ee3851ea1f7870d5444da72d643ca3f6bb0278c75dd0a3c8"}, &(0x7f0000000c40)=0x52) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@multicast1, @in6=@mcast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000d80)=0xe8) 00:00:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x0, 0x157c}) 00:00:44 executing program 5: mknod$loop(0x0, 0x60c0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 707.730360] IPVS: ftp: loaded support on port[0] = 21 00:00:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20006401, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4}) 00:00:45 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4}) [ 708.185222] IPVS: ftp: loaded support on port[0] = 21 00:00:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x400000, 0x0}, 0x2c) timerfd_create(0xd, 0x200000000000000) arch_prctl$ARCH_SET_GS(0x1001, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x33f, 0x0, 0x1, 0xffff, 0x1, @random="6e5fcab62101"}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) 00:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20006601, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 708.432423] IPVS: ftp: loaded support on port[0] = 21 [ 708.453492] IPVS: ftp: loaded support on port[0] = 21 00:00:45 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) ioctl$NBD_DISCONNECT(r2, 0xab08) setresuid(0x0, r1, 0x0) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x4) 00:00:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4}) [ 709.203701] IPVS: ftp: loaded support on port[0] = 21 00:00:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x4000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x101}, 0x4) getsockopt(r0, 0x0, 0xcd, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 00:00:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='me\xcc\x00\x10\x00\x00.\xaaen\xd9ts\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:00:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r0, 0x40284504, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) 00:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20006801, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0x2}, 0x362) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x100) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x697c333, 0xf, 0x4, 0x8200e000, {}, {0x4, 0x3, 0x0, 0xfffffffffffffff8, 0x6, 0x94b, "d73dde5e"}, 0x3, 0x4, @fd=r2, 0x4}) 00:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20006c02, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x9, &(0x7f0000000180)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 00:00:46 executing program 3 (fault-call:16 fault-nth:0): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 709.895713] input: syz1 as /devices/virtual/input/input46 [ 710.015317] FAULT_INJECTION: forcing a failure. [ 710.015317] name failslab, interval 1, probability 0, space 0, times 0 [ 710.026824] CPU: 1 PID: 23804 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 710.034022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.043384] Call Trace: [ 710.045983] dump_stack+0x1db/0x2d0 [ 710.049626] ? dump_stack_print_info.cold+0x20/0x20 [ 710.054653] ? avc_has_perm_noaudit+0x43f/0x630 [ 710.059344] should_fail.cold+0xa/0x15 [ 710.063250] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 710.068368] ? ___might_sleep+0x1e7/0x310 [ 710.072527] ? arch_local_save_flags+0x50/0x50 [ 710.077120] ? lockdep_hardirqs_on+0x415/0x5d0 [ 710.081717] ? trace_hardirqs_on_caller+0xc0/0x310 [ 710.086659] __should_failslab+0x121/0x190 [ 710.090907] should_failslab+0x9/0x14 [ 710.094717] kmem_cache_alloc+0x2be/0x710 [ 710.098880] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 710.103649] create_new_namespaces+0x93/0x930 [ 710.108150] ? retint_kernel+0x2d/0x2d [ 710.112063] ? sys_ni_syscall+0x20/0x20 [ 710.116052] ? unshare_nsproxy_namespaces+0xa1/0x200 [ 710.121181] unshare_nsproxy_namespaces+0xc2/0x200 [ 710.126182] ksys_unshare+0x6d7/0xfb0 [ 710.130000] ? walk_process_tree+0x440/0x440 [ 710.134415] ? __sb_end_write+0xd9/0x110 [ 710.138491] ? fput+0x128/0x1a0 [ 710.141781] ? do_syscall_64+0x8c/0x800 [ 710.145764] ? lockdep_hardirqs_on+0x415/0x5d0 [ 710.150356] ? trace_hardirqs_on+0xbd/0x310 [ 710.154720] ? __ia32_sys_read+0xb0/0xb0 [ 710.158795] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 710.164179] ? trace_hardirqs_off_caller+0x300/0x300 [ 710.169291] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 710.174062] __x64_sys_unshare+0x31/0x40 [ 710.178128] do_syscall_64+0x1a3/0x800 [ 710.182032] ? syscall_return_slowpath+0x5f0/0x5f0 [ 710.186972] ? prepare_exit_to_usermode+0x232/0x3b0 [ 710.191998] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 710.196855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 710.202048] RIP: 0033:0x458089 [ 710.205247] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 710.224169] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 710.231882] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 710.239168] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 710.246442] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 710.253722] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 00:00:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 710.260999] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 [ 710.290829] input: syz1 as /devices/virtual/input/input47 00:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20006e02, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x6000, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet(0x15, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x1c) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000000)=@rc, 0x2c3, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/98, 0x62}, 0x0) 00:00:47 executing program 3 (fault-call:16 fault-nth:1): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:00:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = dup(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r0, 0x0, 0x23, &(0x7f0000000400)='cgroup\'posix_acl_access-\x84(%:}&bdev\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, r1}, 0x30) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x12bf5) umount2(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_open_dev$vcsn(0x0, 0x802, 0x804) bind$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x2d, &(0x7f00000000c0)={@remote, @loopback, @multicast2}, &(0x7f0000000140)=0xc) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000200)={0x0, 0x6}, 0x2) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) 00:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20007401, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 710.798018] FAULT_INJECTION: forcing a failure. [ 710.798018] name failslab, interval 1, probability 0, space 0, times 0 [ 710.809936] CPU: 1 PID: 23832 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 710.817142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.826491] Call Trace: [ 710.826516] dump_stack+0x1db/0x2d0 [ 710.832714] ? dump_stack_print_info.cold+0x20/0x20 [ 710.832744] should_fail.cold+0xa/0x15 [ 710.841621] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 710.846745] ? ___might_sleep+0x1e7/0x310 [ 710.850900] ? arch_local_save_flags+0x50/0x50 [ 710.855497] ? inc_ucount+0x4bf/0x950 [ 710.859311] __should_failslab+0x121/0x190 [ 710.863559] should_failslab+0x9/0x14 [ 710.867366] __kmalloc+0x2dc/0x740 [ 710.870956] ? net_alloc_generic+0x23/0x70 [ 710.875197] net_alloc_generic+0x23/0x70 [ 710.879265] copy_net_ns+0x12f/0x4b0 [ 710.883059] ? cgroupns_put+0x60/0x60 [ 710.886883] ? net_drop_ns+0x30/0x30 [ 710.890602] ? do_mount+0x3330/0x3330 [ 710.894418] create_new_namespaces+0x4ce/0x930 [ 710.899013] ? sys_ni_syscall+0x20/0x20 [ 710.902995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 710.908587] ? ns_capable_common+0x141/0x170 [ 710.913009] unshare_nsproxy_namespaces+0xc2/0x200 [ 710.917951] ksys_unshare+0x6d7/0xfb0 [ 710.921763] ? walk_process_tree+0x440/0x440 [ 710.926177] ? __sb_end_write+0xd9/0x110 [ 710.930246] ? fput+0x128/0x1a0 [ 710.933536] ? do_syscall_64+0x8c/0x800 [ 710.937520] ? lockdep_hardirqs_on+0x415/0x5d0 [ 710.942124] ? trace_hardirqs_on+0xbd/0x310 [ 710.946456] ? __ia32_sys_read+0xb0/0xb0 [ 710.950529] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 710.955906] ? trace_hardirqs_off_caller+0x300/0x300 [ 710.961021] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 710.965795] __x64_sys_unshare+0x31/0x40 [ 710.969866] do_syscall_64+0x1a3/0x800 [ 710.973763] ? syscall_return_slowpath+0x5f0/0x5f0 [ 710.978701] ? prepare_exit_to_usermode+0x232/0x3b0 [ 710.983732] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 710.988593] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 710.993783] RIP: 0033:0x458089 [ 710.996986] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 711.015892] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 711.023601] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 711.030871] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 711.038136] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 00:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20007702, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 711.045406] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 711.052678] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 00:00:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:49 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = socket(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x8000, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x5, 0x100, 0x69d3f2c6, 0x200, 0x0, 0x1, 0x8000, 0x4, 0x4, 0x9, 0x8000, 0x6, 0x100000001, 0xfff, 0xff, 0x101, 0x3dc9, 0x31550c9f, 0x4, 0x5, 0x7fffffff, 0xfffffffffffffffe, 0xffffffffffff8000, 0x4, 0x3, 0x100, 0x80, 0x6, 0x81, 0x5, 0x10000, 0xb440000000000000, 0x81, 0x5, 0xd09, 0x7, 0x0, 0x5, 0x7, @perf_bp={&(0x7f0000000200), 0xc}, 0x80, 0x2, 0x8, 0x8, 0x80000001, 0x8, 0x2}, r1, 0xffffffffffffffff, r2, 0x2) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x9}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={r5, 0x1}, 0x8) r6 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8010, r0, 0x29) ioprio_get$uid(0x3, r3) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f00000003c0)) setresuid(0x0, r7, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x1a8, 0x4) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000240)={0x4}, 0x4) r8 = memfd_create(&(0x7f0000000000)='wlan0+\x03\x00', 0x1) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) linkat(r8, &(0x7f0000000100)='./file0\x00', r9, &(0x7f00000001c0)='./file0\x00', 0x1400) ioctl$KVM_GET_IRQCHIP(r9, 0xc208ae62, &(0x7f00000003c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) ioctl$DRM_IOCTL_AGP_INFO(r9, 0x80386433, &(0x7f00000004c0)=""/247) shmctl$SHM_UNLOCK(0x0, 0xc) 00:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200100, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x2, 0x5, [], &(0x7f0000000140)=0xfffffffffffffffa}) 00:00:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0ffff, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) r3 = dup2(r0, r0) write$sndseq(r3, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x30) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e02001f0000000114150800000000ffefffffff7f000040000008000000006eef4799ec0037000000b8188e23061291cdaf72dd9a000092c682730e590849d92affffffff1e60c02e2e5feb992c45"], 0x58) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000000)=""/2) 00:00:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20008203, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:49 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:49 executing program 3 (fault-call:16 fault-nth:2): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 713.109496] net_ratelimit: 34 callbacks suppressed [ 713.109503] protocol 88fb is buggy, dev hsr_slave_0 [ 713.119548] protocol 88fb is buggy, dev hsr_slave_1 [ 713.124651] protocol 88fb is buggy, dev hsr_slave_0 [ 713.129737] protocol 88fb is buggy, dev hsr_slave_1 [ 713.265251] FAULT_INJECTION: forcing a failure. [ 713.265251] name failslab, interval 1, probability 0, space 0, times 0 [ 713.276705] CPU: 1 PID: 23871 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 713.283902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.293258] Call Trace: [ 713.295857] dump_stack+0x1db/0x2d0 [ 713.299506] ? dump_stack_print_info.cold+0x20/0x20 [ 713.304542] should_fail.cold+0xa/0x15 [ 713.308446] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 713.313577] ? ___might_sleep+0x1e7/0x310 [ 713.317745] ? arch_local_save_flags+0x50/0x50 [ 713.322348] __should_failslab+0x121/0x190 [ 713.326615] should_failslab+0x9/0x14 [ 713.330424] kmem_cache_alloc+0x2be/0x710 [ 713.334578] ? net_alloc_generic+0x23/0x70 [ 713.338829] copy_net_ns+0x155/0x4b0 [ 713.342549] ? cgroupns_put+0x60/0x60 [ 713.346351] ? net_drop_ns+0x30/0x30 [ 713.350069] ? do_mount+0x3330/0x3330 [ 713.353886] ? kmem_cache_alloc+0x341/0x710 [ 713.358220] ? lock_downgrade+0x910/0x910 [ 713.362378] create_new_namespaces+0x4ce/0x930 [ 713.366991] ? sys_ni_syscall+0x20/0x20 [ 713.370989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 713.376537] ? ns_capable_common+0x141/0x170 [ 713.380958] unshare_nsproxy_namespaces+0xc2/0x200 [ 713.385920] ksys_unshare+0x6d7/0xfb0 [ 713.389730] ? walk_process_tree+0x440/0x440 [ 713.394145] ? __sb_end_write+0xd9/0x110 [ 713.398214] ? fput+0x128/0x1a0 [ 713.401505] ? do_syscall_64+0x8c/0x800 [ 713.405481] ? lockdep_hardirqs_on+0x415/0x5d0 [ 713.410068] ? trace_hardirqs_on+0xbd/0x310 [ 713.414387] ? __ia32_sys_read+0xb0/0xb0 [ 713.418463] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.423832] ? trace_hardirqs_off_caller+0x300/0x300 [ 713.428945] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 713.433710] __x64_sys_unshare+0x31/0x40 [ 713.437776] do_syscall_64+0x1a3/0x800 [ 713.437928] bridge0: port 3(gretap0) entered disabled state [ 713.441663] ? syscall_return_slowpath+0x5f0/0x5f0 [ 713.441682] ? prepare_exit_to_usermode+0x232/0x3b0 [ 713.441704] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 713.441727] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.448211] hugetlbfs: syz-executor5 (23876): Using mlock ulimits for SHM_HUGETLB is deprecated [ 713.452335] RIP: 0033:0x458089 [ 713.452351] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 713.452360] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 713.452374] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 00:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20008c02, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 713.452382] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 713.452391] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 713.452398] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 713.452411] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 [ 713.453894] protocol 88fb is buggy, dev hsr_slave_0 [ 713.459544] protocol 88fb is buggy, dev hsr_slave_0 [ 713.463312] protocol 88fb is buggy, dev hsr_slave_1 [ 713.468564] protocol 88fb is buggy, dev hsr_slave_1 00:00:50 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 00:00:50 executing program 3 (fault-call:16 fault-nth:3): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 713.534758] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 00:00:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 713.677486] device gretap0 left promiscuous mode [ 713.696146] bridge0: port 3(gretap0) entered disabled state [ 713.749186] protocol 88fb is buggy, dev hsr_slave_0 [ 713.754317] protocol 88fb is buggy, dev hsr_slave_1 00:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000c6e000/0x3000)=nil, 0x3000, 0x2000004, 0x40031, r0, 0x0) r1 = accept4$x25(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x5, 0x100132, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r1, 0x80, &(0x7f0000000280)="c042ca5cab0222ae40c6861d52c7917f57a76e4e6fcd61838cbc242086dd7274e8b97bd9e9d7b7d724404bd9155706ff0b47a8c03ea507bbf8275a2bea95bac5bb4d388b5651422a04712616694bffb5eb0f8579267a3c90075b1b55165ee70d4123a3d18e") r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1ffe, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000000)) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000180)='net/netstat\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet6_int(r2, 0x29, 0xcf, 0x0, &(0x7f0000006e00)) socket$unix(0x1, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 713.842809] FAULT_INJECTION: forcing a failure. [ 713.842809] name failslab, interval 1, probability 0, space 0, times 0 [ 713.854403] CPU: 1 PID: 23892 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 713.861597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.870955] Call Trace: [ 713.873553] dump_stack+0x1db/0x2d0 [ 713.877202] ? dump_stack_print_info.cold+0x20/0x20 [ 713.882301] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 713.887762] ? fs_reclaim_acquire+0x20/0x20 00:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20009001, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 713.892108] should_fail.cold+0xa/0x15 [ 713.896007] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 713.901121] ? retint_kernel+0x2d/0x2d [ 713.905023] ? __should_failslab+0x59/0x190 [ 713.909349] ? write_comp_data+0x1e/0x70 [ 713.909377] __should_failslab+0x121/0x190 [ 713.909396] should_failslab+0x9/0x14 [ 713.909412] kmem_cache_alloc+0x2be/0x710 [ 713.909481] ? proc_net_ns_exit+0x80/0x80 [ 713.909501] proc_net_ns_init+0x43/0x3e0 [ 713.917759] ? proc_net_ns_exit+0x80/0x80 [ 713.917776] ops_init+0x109/0x5d0 [ 713.917794] ? net_alloc_generic+0x70/0x70 [ 713.917827] setup_net+0x38f/0x940 [ 713.917841] ? rcu_pm_notify+0xd0/0xd0 [ 713.917858] ? ops_init+0x5d0/0x5d0 [ 713.925788] ? down_read_killable+0x90/0x150 [ 713.925802] ? copy_net_ns+0x289/0x4b0 [ 713.925823] ? down_write+0x130/0x130 [ 713.925848] copy_net_ns+0x2ae/0x4b0 [ 713.925862] ? cgroupns_put+0x60/0x60 [ 713.925876] ? net_drop_ns+0x30/0x30 [ 713.925892] ? kmem_cache_alloc+0x341/0x710 [ 713.934079] ? lock_downgrade+0x910/0x910 [ 713.934101] create_new_namespaces+0x4ce/0x930 [ 713.934125] ? sys_ni_syscall+0x20/0x20 [ 713.934142] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 713.934157] ? ns_capable_common+0x141/0x170 [ 713.934176] unshare_nsproxy_namespaces+0xc2/0x200 [ 713.941738] ksys_unshare+0x6d7/0xfb0 [ 713.941762] ? walk_process_tree+0x440/0x440 [ 713.941777] ? __sb_end_write+0xd9/0x110 [ 713.941799] ? fput+0x128/0x1a0 [ 713.941825] ? do_syscall_64+0x8c/0x800 [ 713.941841] ? lockdep_hardirqs_on+0x415/0x5d0 [ 713.941857] ? trace_hardirqs_on+0xbd/0x310 [ 713.949599] ? __ia32_sys_read+0xb0/0xb0 [ 713.949617] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.949634] ? trace_hardirqs_off_caller+0x300/0x300 [ 713.949651] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 713.949676] __x64_sys_unshare+0x31/0x40 [ 713.949692] do_syscall_64+0x1a3/0x800 [ 713.949711] ? syscall_return_slowpath+0x5f0/0x5f0 [ 713.949728] ? prepare_exit_to_usermode+0x232/0x3b0 [ 713.957210] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 713.957235] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.957248] RIP: 0033:0x458089 [ 713.957263] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 713.957272] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 713.957287] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 713.957297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 713.965567] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 00:00:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 713.965577] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 713.965587] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 [ 714.158124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 00:00:51 executing program 0: mknod(&(0x7f0000000100)='./file1\x00', 0x40b, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) r1 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000080)={{0x3, @rose}, [@rose, @null, @rose, @default, @bcast, @default, @rose, @rose]}, &(0x7f0000000140)=0x48) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) 00:00:51 executing program 3 (fault-call:16 fault-nth:4): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:00:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="8c43a317"], 0x1, 0x0, &(0x7f0000000480)="f2"}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:00:51 executing program 5: r0 = socket$inet(0x10, 0x2003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000004f0007031dfffd946fa283000400001f00000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 00:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20009201, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 714.504635] FAULT_INJECTION: forcing a failure. [ 714.504635] name failslab, interval 1, probability 0, space 0, times 0 [ 714.516837] CPU: 1 PID: 23921 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 714.524055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.533410] Call Trace: [ 714.536023] dump_stack+0x1db/0x2d0 [ 714.539665] ? dump_stack_print_info.cold+0x20/0x20 [ 714.544698] should_fail.cold+0xa/0x15 [ 714.548591] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 714.553701] ? ___might_sleep+0x1e7/0x310 [ 714.557870] ? arch_local_save_flags+0x50/0x50 [ 714.562454] ? lock_acquire+0x1db/0x570 [ 714.566529] __should_failslab+0x121/0x190 [ 714.570777] should_failslab+0x9/0x14 [ 714.574583] kmem_cache_alloc+0x2be/0x710 [ 714.578729] ? print_usage_bug+0xd0/0xd0 [ 714.582800] ? kasan_check_write+0x14/0x20 [ 714.587040] __proc_create+0x2f1/0xad0 [ 714.590947] ? pde_free+0x110/0x110 [ 714.594576] ? proc_net_ns_init+0x43/0x3e0 [ 714.598832] ? __lock_is_held+0xb6/0x140 [ 714.602901] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 714.607922] proc_mkdir_data+0xbc/0x230 [ 714.611898] ? proc_symlink+0x1c0/0x1c0 [ 714.615872] ? kmem_cache_alloc+0x341/0x710 [ 714.620197] ? lockdep_init_map+0x10c/0x5b0 [ 714.624527] proc_net_ns_init+0x239/0x3e0 [ 714.628677] ? proc_net_ns_exit+0x80/0x80 [ 714.632828] ops_init+0x109/0x5d0 [ 714.636762] ? net_alloc_generic+0x70/0x70 [ 714.640997] ? lockdep_init_map+0x10c/0x5b0 [ 714.645332] setup_net+0x38f/0x940 [ 714.648866] ? rcu_pm_notify+0xd0/0xd0 [ 714.652760] ? ops_init+0x5d0/0x5d0 [ 714.656415] ? down_read_killable+0x90/0x150 [ 714.660823] ? copy_net_ns+0x289/0x4b0 [ 714.664725] ? down_write+0x130/0x130 [ 714.668536] ? net_alloc_generic+0x23/0x70 [ 714.672786] copy_net_ns+0x2ae/0x4b0 [ 714.676499] ? cgroupns_put+0x60/0x60 [ 714.680285] ? net_drop_ns+0x30/0x30 [ 714.683998] create_new_namespaces+0x4ce/0x930 [ 714.688584] ? sys_ni_syscall+0x20/0x20 [ 714.692559] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 714.698089] ? ns_capable_common+0x141/0x170 [ 714.702483] unshare_nsproxy_namespaces+0xc2/0x200 [ 714.707401] ksys_unshare+0x6d7/0xfb0 [ 714.711188] ? walk_process_tree+0x440/0x440 [ 714.715583] ? fput+0x128/0x1a0 [ 714.718849] ? do_syscall_64+0x8c/0x800 [ 714.722818] ? lockdep_hardirqs_on+0x415/0x5d0 [ 714.727390] ? trace_hardirqs_on+0xbd/0x310 [ 714.731698] ? __ia32_sys_read+0xb0/0xb0 [ 714.735753] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 714.741113] ? trace_hardirqs_off_caller+0x300/0x300 [ 714.746204] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 714.750955] __x64_sys_unshare+0x31/0x40 [ 714.755008] do_syscall_64+0x1a3/0x800 [ 714.758885] ? syscall_return_slowpath+0x5f0/0x5f0 [ 714.763813] ? prepare_exit_to_usermode+0x232/0x3b0 [ 714.768904] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 714.773744] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 714.778919] RIP: 0033:0x458089 [ 714.782097] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 714.800982] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 714.808672] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 714.815927] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 714.823183] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 714.830436] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 714.837690] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 00:00:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x81) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 714.920782] binder: 23926:23935 unknown command 396575628 00:00:51 executing program 5: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f00000003c0)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000380)={0x0, "5822de0a90c662e02fb015d2cb1c957dd62ee2c6c633dcbd624a12dba041104c", 0x2}) write(r3, &(0x7f0000000340), 0x10000014c) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0xffffffffffffffff) [ 714.989349] binder: 23926:23935 ioctl c0306201 20000140 returned -22 00:00:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20009603, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 715.056036] binder: BINDER_SET_CONTEXT_MGR already set [ 715.105603] binder_alloc: binder_alloc_mmap_handler: 23926 20005000-20009000 already mapped failed -16 [ 715.162317] binder: 23926:23947 ioctl 40046207 0 returned -16 00:00:52 executing program 3 (fault-call:16 fault-nth:5): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 715.204666] binder_alloc: 23926: binder_alloc_buf, no vma [ 715.253251] binder: 23926:23935 unknown command 396575628 [ 715.278849] binder: 23926:23961 transaction failed 29189/-3, size 0-0 line 3035 [ 715.285024] binder: release 23926:23935 transaction 18 out, still active [ 715.294672] binder: 23926:23935 ioctl c0306201 20000140 returned -22 [ 715.307244] binder: undelivered TRANSACTION_COMPLETE [ 715.353696] binder: send failed reply for transaction 18, target dead [ 715.370195] FAULT_INJECTION: forcing a failure. [ 715.370195] name failslab, interval 1, probability 0, space 0, times 0 [ 715.382583] CPU: 1 PID: 23971 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 715.389786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.399139] Call Trace: [ 715.401734] dump_stack+0x1db/0x2d0 [ 715.405372] ? dump_stack_print_info.cold+0x20/0x20 [ 715.410392] ? perf_trace_lock+0x12f/0x750 [ 715.414648] should_fail.cold+0xa/0x15 [ 715.418552] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 715.423674] ? ___might_sleep+0x1e7/0x310 [ 715.427828] ? arch_local_save_flags+0x50/0x50 [ 715.432413] ? lock_acquire+0x1db/0x570 [ 715.436400] __should_failslab+0x121/0x190 [ 715.440641] should_failslab+0x9/0x14 [ 715.444447] kmem_cache_alloc+0x2be/0x710 [ 715.448600] ? kasan_check_write+0x14/0x20 [ 715.452844] __proc_create+0x2f1/0xad0 [ 715.456750] ? pde_free+0x110/0x110 [ 715.460379] ? ida_alloc_range+0xa9b/0xcd0 [ 715.464615] ? rcu_read_lock_sched_held+0x110/0x130 [ 715.469977] ? kfree+0x1fa/0x230 [ 715.473352] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 715.478910] ? ida_alloc_range+0x93d/0xcd0 [ 715.483183] proc_mkdir_data+0xbc/0x230 [ 715.487170] ? proc_symlink+0x1c0/0x1c0 [ 715.491177] ? _raw_write_unlock+0x2d/0x50 [ 715.495495] netfilter_net_init+0x304/0x410 [ 715.499845] ? netfilter_net_exit+0x50/0x50 [ 715.504163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 715.509711] ? proc_alloc_inum+0x75/0x90 [ 715.513775] ? net_ns_net_init+0x10e/0x160 [ 715.518022] ? net_ctl_header_lookup+0x70/0x70 [ 715.522603] ? setup_sysctl_set+0x2c/0x180 [ 715.526836] ? netfilter_net_exit+0x50/0x50 [ 715.531160] ops_init+0x109/0x5d0 [ 715.534622] ? net_alloc_generic+0x70/0x70 [ 715.538867] ? lockdep_init_map+0x10c/0x5b0 [ 715.543200] setup_net+0x38f/0x940 [ 715.546746] ? rcu_pm_notify+0xd0/0xd0 [ 715.550637] ? ops_init+0x5d0/0x5d0 [ 715.554298] ? down_read_killable+0x90/0x150 [ 715.558703] ? copy_net_ns+0x289/0x4b0 [ 715.562621] ? down_write+0x130/0x130 [ 715.566432] ? net_alloc_generic+0x23/0x70 [ 715.570768] copy_net_ns+0x2ae/0x4b0 [ 715.574495] ? cgroupns_put+0x60/0x60 [ 715.578302] ? net_drop_ns+0x30/0x30 [ 715.582023] ? kmem_cache_alloc+0x341/0x710 [ 715.586353] ? lock_downgrade+0x910/0x910 [ 715.590508] create_new_namespaces+0x4ce/0x930 [ 715.595191] ? sys_ni_syscall+0x20/0x20 [ 715.599180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 715.604728] ? ns_capable_common+0x141/0x170 [ 715.609151] unshare_nsproxy_namespaces+0xc2/0x200 [ 715.614211] ksys_unshare+0x6d7/0xfb0 [ 715.618011] ? retint_kernel+0x2d/0x2d [ 715.621896] ? walk_process_tree+0x440/0x440 [ 715.626294] ? fput+0x128/0x1a0 [ 715.629575] ? do_syscall_64+0x8c/0x800 [ 715.633551] ? lockdep_hardirqs_on+0x415/0x5d0 [ 715.638695] ? trace_hardirqs_on+0xbd/0x310 [ 715.643023] ? __ia32_sys_read+0xb0/0xb0 [ 715.647105] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 715.652482] ? trace_hardirqs_off_caller+0x300/0x300 [ 715.657589] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 715.662343] __x64_sys_unshare+0x31/0x40 [ 715.666401] do_syscall_64+0x1a3/0x800 [ 715.670280] ? syscall_return_slowpath+0x5f0/0x5f0 [ 715.675233] ? prepare_exit_to_usermode+0x232/0x3b0 [ 715.680250] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 715.685091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 715.690274] RIP: 0033:0x458089 [ 715.693456] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 715.712343] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 715.720126] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 715.727381] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 715.734642] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 715.741898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 00:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20009803, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 715.749155] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 [ 715.770940] binder: undelivered TRANSACTION_ERROR: 29189 00:00:52 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendto$netrom(r1, &(0x7f0000000700)='r', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x5, &(0x7f0000000340)=[{&(0x7f0000000180)="64a676717bfa0701d47822a1d0d25cf4b8dcda54832af6f4c1aeebf6c12f2fd379f271f37febd3cc0cea323c03f7ffa93855de1d00a1147a77d216e7ad049a706b23172913511ce47cc9e7de6953153f7b9ca5547a97bd42e511d7b34023fa4a84536d600c6fc8adcb5d29f285cf21bca5a0eb27bc09b67db4fabbb78a6b02a9c7b0d5e5017c556427ef31ded4b0fbbe72a692465acbad06a87dc18cf0ebaa9a2272ecb60c2e00293035be84b957265d2583e4f7f966045d047d34ced039f6e6ca3e279461097277509251d81165a8ca633d71f24e7437dfa69331be24819a026b03ab331b09306c4ecc95e1efb64c5cc4eb36ece504", 0xf6, 0x5}, {&(0x7f0000000740)="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", 0x1000, 0x3}, {&(0x7f0000000080)="88c154fa86a8de49be564c315cfbabe8a1a8e8107129dbd3b8310e21b5a705050506a061d036713ed5ed152a4a3d16633cce5aa2fff6695364075b0a35edbed512e7e601b20ac8ba3b3a7170f2f2fa4c5c12", 0x52, 0x400}, {&(0x7f0000001740)="55a26dac0075c1eeda1ce14a551e488956afd75695023ef177a830bd9f5e1afcccf1cee4c9a704d5ab905688ce5af0393ce7d2f3a7918c0efff8abc7706085354b3f9d2d0934234cf97087ec93cd6ad1028f40c8a7dd25575410402a66bf2942fb1cd445c70adeb23c18560032a41cc9c45110a425b5d1c50cb57edd2a79f7baee95fb34fbadc192541a6c7b488dbf5cdf070f9f1b22e0c00c77ddc57b8e6f70810c56cfeed387c27181333b4becccbbaf70a50eb3717c40556a76edc5627ef292211a43962722ca53311826d016f7a8223a8c8f9290e454b43fb57d90cf45cc7fe7b900798358bcb2f2444cb3ef2015f0cdf4b37d86c9d812e24ac2dd102aa76941a55a706baaff4b7df0fe0c175af6b0c5ca9d078ba520e7ab9966102ff5b669de288c3c9937a387f83804d5e1a5aa31ad4fa92deb4426b4049ed8e859e4cd6566d1dc1c38bc7a78c95145d762d633b2e2ac5d794274fad5af31005f2e4c2c4d379b7149e0dae8ada62cec1d03aece56de65944ed150d8c59346b0360da2ea2d39493504ad0df144b5ffac907cb769051f1022dbcfc575c412ebfefd9761491e2100c5c33f4683a43c0275f6ef9a9ab5d3ad7d2e4d879d7bd1085b44b24ccb6c940c494e62ef115de595f02d0831ae32f6a973b556498d0d181a91a0104183f654751437db690d23400c9e55bf07465ebf594af9903885c8fc7948aa0995e5a18903463b3edac45ebbc19480335d5b0365ed8dfb1954ba707459c3b73e267bab58cad0a30e2c07f11d1cd73bfd451f00a7f58cc90bf3d9a27d618b68dd3cafe01e6c25bc15d245d9becc581423cb54c058601d382e4e0a1587bad46146202bd61f8fadd23a314e16b7fa861fa8b7a3db258e317388d25291dd63cc4b37007bc025c32e3b52a6fc691b1c140b2746ded1002df0c690bb0deaf07c700c15b103a9a34d1a57fe1cbfe54bff7fcc676864d95feaa8a2e8969a94e56769341f3195b6891974880c00c4b6d1d13b00607b111d7c3932fe2028fcc6dcc3c06a24c21f442d2ba42177e89ea77a93621f5f6d208a06f39137189b75850106882cc42f8853b48f481d8052a906fb37c43477c544554698b7b7b87f302fd5a887f6ff25f07d1da983b51ee4a7ec899a2ad9afe648b537e85c618863e147a69bada780c9c407baa86e0f22c7a6cce7c9157a88f22d7dd4d2e9ab85ede4282481a9693eca359565b2d189e22e99880586c6ecbc3cd1f1a0bd9638785b18fab01d0ab5145e218204b2cacbab2b594ac9e239adf0e2312810cef01a7f795a0007f4056eeff5ac45a2dc4929830a34d63b3654d2e24963e65500c65dcbf8f26e164c5fad1894b69c75d133897dd14341c0d1846de3ee88741c1e6746d9e4c558fd820849a34ba94b66b13de00c116cb1c588533c228dc83f55500674e6ecadb1937890f981a98c428bcbb6d07d9b40b28776fc77c75fe45c0032bd96a51ece7a0f577c77804231d8628fe619a7c9dc16c4c6d58f28ae58e726915fd9feacf2c0061a3b3a1a32dd9d2a4c1f38ca9586215345f06caec727846105a1fe48a88fa24530741e0f6e93b7801b0e28864a4c9feab802dcc79ace9b82f2aeeade9c9f0ee2c83d051237e829bb7161a4647f4d3616885907fa345fc877907bd6bf85ced6ac544a16eaa0c35094358a06ecc55319cc6008283943b504a5c01478778e20bc9010979af30e1f837502d2008e1a0fa9699d6b0865bc70db2aa745bb5bcf6221a58d1dbc6d5eafae374a59baedd54ee174118d3090821caa785778ce9b19fb5d2e369469ed25366b8c70a70590a5d2f9b01345f862e583eb2c336e9f67172f251af1ab1ca95d156e7675bbc9966ad59f4c4b57dcf39260ae11958e0742a38fb8da8430fa5248f38512cab2d7c29d536c53693a9ba83bbce391bb8337d3401a8827dc72b59b371adc13a9232151f1ae8bda0a64ece454c4da4f37d3c6a7b679224871ae0102b717ec4506a7cdcf858928a90ca2eceb5bec201118d2e90745c6f4d1c32fdad0bf3b1a71e5a09d9d6551b6a0c1cfd309181d98227ee010f4d0ee779a76c947f36fd91ab6774af7a61117254257fc53d7c4ffc0410c3b4a5ca714c0c773538066873e748df572f0e7b41a2c03de3a0d9f9f87bf7c2865d93348d555d6797f7c253cc7bf86c280fbd9cfef3793820877b2510c8c6b52cd73fe8314e94510c15e8c1982f8bc5fbdeb70ab59f0f79f5e8e0a32d1318cdebc94ae5cc2d2215494fa289cddc75f4f759a19ae5555412dc052881a8748d5193f98c46f4ee7e4e463bb45347e47af488c01d314f3a2ff2453391480941b0fd140c9401f6cbee25681e52e162d276936517b9083cd3ee81e01d7b05b9f3d7da4dfa679c1468f43e447bd1ec8f8176c31509c7f8e671a39c230dda2f8439d1f12e4e8452d0897e615e0df419dcf9eb331a6675b406fd92f9c5391e1c10b5c0c656228944620f9ee7f5c0e8bc0edbb31a2b09fcaa9de2b48217b4eb4c64fb60409cb3175b58bc7804ef525ad63f01cf5072e519f8661a2b5dea2b9c0da406d809b3af88af98c80472b1dfb86d1d5828f3e535c8e0d2d7d86b118271afdf4ac9f011b18bbd3cdfe7e145bccecb9e0097ce698a969fc3d37e3af84247c4446551ed81e11b4150b838bd696ae78bf8513b87d1ed03e9668fffa2addc6a1c820aa7b1de7f319033a0d94aa40fd972aee0a91ca9ad63315bfb80a393374778fc43ebcf83d931e203ca7c21918531fa3e0b1082f7ba243cd2d99f97d80eff9dbac89d2f06924dd9a178ff6ac77cc15bcd55746423435daf4b8e3a24a01c53306771ed687f84d1ed562b74bde9e5649f9ad5063b43231ae1d6ec905906b486978e0ffd4038cb8e5919eafef77fb4b0defe0c19ca4a76897c76b2c894f21fe3dcbfb139ad61723218dfdfc197f26952899f4f7e4ca93e10aa11eced8447ef5bf8591178eca88b003a2cdf4f1da317fae597182a112f202cdd5ffd1ddb822fb6c74795d31e1bfccf13f5213b1632ba9604403cd189fd4f7e0a34c9e06934d49ff844bf06686f11c53527fae0fbb886adf23c1dd0a3908589f72f332acf2394b2f685c7be84d5e4932f6e7e10d9e345b115556238e3293574274757dd5836ba06da6ecb6cb48c83f1191b4127e5c39c52477235bd15ff13c39d03d16b34ae68c4ca9d8e428860b745446b39a39233030db602de054280288d1eb134bd64cb54eb1e8362bf4435bacf2f4adb2ad4c4e8a11628f4d3124a00b474dacd7721f559d44508c00d3818ced96a05e5141692f639c0c6aaf44403d726391672d996c11085634f6005c46f327282b9a0d4d34520ab5ad41c3b93f6a5359e1ce15156c28e545fe0f758c6d4467b8599d801fd3ded05e5c906e6460335e5253e108f2531ceb83a1b1846953985ef16c2494c9248fd31bd506db2ebae27f2980cf066028e2a267d3cf61df2651c42b6c71714708bf26041072d86181f6c846702dcb9091c3b1a058ab75fcac43476c4ef700536c31e460f2baa533e91806d67a90ae3c5b22da8e44229e79b9520a4073ddd1c1f4477db63bb469aec25d3f8a14ffbdd46d98a8bfa09fe9d992bc21a80e93d564ee9fd4f2919a3f5a70e59e791f8ea62f2e3b4865bdec623e9a497ea55edca384eaec6b5a19a8d34308b666e24e83009c432f6269132b40363c8e5b47c649b20b37c35a01048459b58f78a24497f49f9db97cbc8295ad15c646f74fe4f791bd8d11b835d526bfab1a33d6db2e238626d041d21b9b5a6f2a457b8355ec504ffb8719e945857898964efc35a3ff103bfcd848194f59acec95a5b76ae622f775c0e091a790fbd8567173d1291f992a3d4f2a69032b9a7e6da3ba204de8079884df2ebb3b24f5a426c314d0a424eab9edfe94a1b53169ace3202b25056c585629a06ac4c601fd4f222dd88111f17d34a589c3fa3f77e612b69db70d0c903571f50c5c08c8aafd16c42d1b6ce9fe951d8b6958d08f0d7ade48658723b0f7302e320d0368f360c08819bdc12fd7824ee27590ed6a76381433fdd05a4f7d0bad95e9bc24cd730bc296f4806939c45f475b121ffec0867442372f789c103c6a97f249a2ebec438e1e12e3de3a67513f9d91cf04dde3affc866226922ca7216c7b8d75c790ffa56e280509b36b82eee7e6537ee96799213f797b79f5dc42235dce991d88302b53cffc9b70a6d40f0bc3c7f00d8b2d0977ed8f0b4ee3deb739e17837ab5d22093962882aecd104ee7fa03be9a077334aa7bfc5a7288f16ad2e96910e4db7222475d0066f8712da0da42fed285c89c84c662dd5cdb0015429453c5eeea6ed928321448758eb171eadd65200633c859e1fba6802a88bc0da5eb3564d8d1edfd58ab4ef0034837c4ea0298671c1dc6e69254282a5e2279276143a17f52cb3368535e72c74c99cac93b88e071fac53bd29bd7533ab6180cd12255a6d6eda30760e9e957806dd778ae981afb58a269878d02734a94b0a74217983e5f79e7a3453eec94e0a162e36699be30d03baff8e120bbf610e8153463ff0f9de36ae300689212af32244fdd52e8455e568f4c239bb42ade7d565a9b037eccc5ff0bb59ad9b9ce53f4d144eb76816b4936805fe5d7b9ef424d5bcf755324d88436cf08be428901c902c375e3d778b4b502ea6cc0b26003c73ce7df3042cca45f4c62762e93d1b70dd62062c3e24d37d49df679b3dd15795afbbc2f5fca6386b96ddea85436b41d944af0c286b9f907f829d0f3a8cb3818bbb1d9ce355afa1540d82dc9b6147322f2740d1c710ff148806b84b9bb67731c4adcd3f2a6654ba9f48c47914b9afc6f26773496f8f9c39fc24f08bfa4489469eab0f574e42ffae9979dfe4bc339be1c487f43264c83651510634d9130b22bd6401633d14ff90b818efbb99a4bbb3df7fca23a575d3af79b4592591c050044aa79f365a7476723ec0bf7d5a3d6525a7863b05e84888eb9e3d0bfd818b5d8a7e4be2c6af3be1e40f37210ff67bc6ed7a43624ddac6abc1b43c6f29c06f754cc1b15c09a8b0531ab9afa91ec7c4553c51530b6f6aee99d93cd508bcb734ed1647925e6c6e550f1ddb0c5fc11612f860da91f837e6afc60094b80cd1c78bfc76b5e8980a5635b7824dbe1513ac5df1afd7f65cc28d23f630bd4583faaa39252a93995dfd0d82c9642959c464a6f28948fb520835262a42850290f14928b69a57cf805b6a1cd42f6afbec53717ea9d91913fb8eab44dbcb919fd71feba0c02a9cc123462cd759f63f4a8b68fc608d499058a591762cdac09249471f0f67ec61e57055b275852642e6d4d321c700c2375ea2df20a613d1ff60f4ee764aa3f3b6354cdc3087105c69026e8434a977b5de4c53cc56f8f5e5a47cc81d3bdb0e858dd2addb52e4a021069bbb92721e5ac6f89677b5d4a0077eded86f9f189de1017f97e9382971191a2585a59cc6c41564d08afc86e072ba26bd26d26f7565c0748d9754ff66b52e3ce11488d724fc5dabb48d924515cf6894ac43ce9decbce0b784f2eb4ac5dab59250c075b10caa5d9476409a71fc64294ca69ce272392cffe4c3e0deaa0ecb2a22d07bf1986edccf6b21db30143068928874bfe97e8a63ab0a5d5ba4cf182a8f9a8a6ce5ac59fb8602075dcce86418f4e8590ac75044b49816057a540573d0a0932e7b31920b9824219c28d8d8c8fce415c27ce3f8c3acc1444b7efc4def77f555d1adf96dcd5a06d78e97f9d4d162ecd893ba5375b80ebc82d89cb0552f930cf4765d95b7d8d47fca386d5177fff85a74d0", 0x1000, 0x8}, {&(0x7f0000000280)="ca423d16eb2e157ef01d992f1c73db4626271e253e11b9a205c4c3b199474f73ef4ed6de4c8fad9c0acd5ef37e6be0876108dab74c417bdafd9550f801e46bd2f7763fee4fbe7fbcae65f377bcb48035f3d645f7ba2fc84e6b8d967e6dc4df4baabdd3f8dd6ab9386a82a94134503ef8449d71d6e1f57af0226533fd6a3568cbe1d6c4c81e879d4a0ac27eff9237c09db934520091a64d85cb48b269a70434ab2c9bf629e5719abd4d82", 0xaa, 0x7}], 0x1000, &(0x7f0000000440)='keyring+cgroup\x00') recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/28, 0xb}], 0x1, 0x0, 0xfffffffffffffd73}, 0x0) 00:00:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:52 executing program 0: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f00000004c0)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) close(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80800, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/71) 00:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20009a03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 716.012928] cannot create netfilter proc entry 00:00:52 executing program 3 (fault-call:16 fault-nth:6): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 716.139258] device bridge_slave_1 left promiscuous mode 00:00:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:52 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40012, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002040)={{{@in=@loopback, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000024c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000025c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000005100)={@broadcast, @broadcast}, &(0x7f0000005140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000005180)={'gretap0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000051c0)={@loopback, @dev}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005240)={{{@in=@dev, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000005340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000005380)={@dev, @dev}, &(0x7f00000053c0)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000006b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006bc0)=0x14) accept$packet(r0, &(0x7f0000006f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006fc0)=0x14) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x6003, 0xf000, 0xfffffffffffffff7, 0x100000001, 0x7f}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008580)={{{@in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000008680)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000086c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008700)=0x14, 0x80800) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000008880)={0x0, @multicast2, @empty}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008900)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008940)={0x0, @initdev, @empty}, &(0x7f0000008980)=0x5) getpeername$packet(0xffffffffffffffff, &(0x7f00000089c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008a00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000009100)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f0000009380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000093c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000094c0)={@empty}, &(0x7f0000009500)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000009580)={{{@in=@local, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000009680)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x200090, 0x297ef) [ 716.171225] bridge0: port 2(bridge_slave_1) entered disabled state 00:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20009c03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 716.258195] device bridge_slave_0 left promiscuous mode [ 716.263714] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:53 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r1, 0xb, &(0x7f0000000140)={0x3c, 0x40, 0xe3}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10481, 0x0) [ 716.325035] FAULT_INJECTION: forcing a failure. [ 716.325035] name failslab, interval 1, probability 0, space 0, times 0 [ 716.336487] CPU: 1 PID: 24011 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 716.343674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.353028] Call Trace: [ 716.355644] dump_stack+0x1db/0x2d0 [ 716.359284] ? dump_stack_print_info.cold+0x20/0x20 [ 716.364312] ? retint_kernel+0x2d/0x2d [ 716.368212] should_fail.cold+0xa/0x15 [ 716.372111] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 716.377230] ? ___might_sleep+0x1e7/0x310 [ 716.381388] ? arch_local_save_flags+0x50/0x50 [ 716.385965] ? lock_acquire+0x1db/0x570 [ 716.389942] __should_failslab+0x121/0x190 [ 716.394194] should_failslab+0x9/0x14 [ 716.397999] kmem_cache_alloc+0x2be/0x710 [ 716.402150] ? kasan_check_write+0x14/0x20 [ 716.406374] __proc_create+0x2f1/0xad0 [ 716.410257] ? pde_free+0x110/0x110 [ 716.413877] ? retint_kernel+0x2d/0x2d [ 716.417751] ? trace_hardirqs_on_caller+0xc0/0x310 [ 716.422663] ? proc_mkdir_data+0x190/0x230 [ 716.426923] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 716.431696] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 716.437148] proc_create_reg+0xba/0x180 [ 716.441114] proc_create_net_data+0x9c/0x190 [ 716.445513] ? __register_sysctl_table.cold+0x1cc/0x1cc [ 716.450861] ? retint_kernel+0x2d/0x2d [ 716.454737] ? nf_log_bind_pf+0x1d0/0x1d0 [ 716.458871] nf_log_net_init+0x69/0x370 [ 716.462832] ? nf_log_bind_pf+0x1d0/0x1d0 [ 716.466968] ops_init+0x109/0x5d0 [ 716.470411] ? net_alloc_generic+0x70/0x70 [ 716.474632] ? lockdep_init_map+0x10c/0x5b0 [ 716.478943] setup_net+0x38f/0x940 [ 716.482476] ? rcu_pm_notify+0xd0/0xd0 [ 716.486348] ? ops_init+0x5d0/0x5d0 [ 716.489976] ? down_read_killable+0x90/0x150 [ 716.494381] ? copy_net_ns+0x289/0x4b0 [ 716.498282] ? down_write+0x130/0x130 [ 716.502076] ? net_alloc_generic+0x23/0x70 [ 716.506304] copy_net_ns+0x2ae/0x4b0 [ 716.510000] ? cgroupns_put+0x60/0x60 [ 716.513798] ? net_drop_ns+0x30/0x30 [ 716.517499] ? kmem_cache_alloc+0x341/0x710 [ 716.521816] ? lock_downgrade+0x910/0x910 [ 716.525962] create_new_namespaces+0x4ce/0x930 [ 716.530532] ? sys_ni_syscall+0x20/0x20 [ 716.534597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 716.540122] ? ns_capable_common+0x141/0x170 [ 716.544517] unshare_nsproxy_namespaces+0xc2/0x200 [ 716.549430] ksys_unshare+0x6d7/0xfb0 [ 716.553218] ? walk_process_tree+0x440/0x440 [ 716.557607] ? __sb_end_write+0xd9/0x110 [ 716.561687] ? fput+0x128/0x1a0 [ 716.564975] ? do_syscall_64+0x8c/0x800 [ 716.568940] ? lockdep_hardirqs_on+0x415/0x5d0 [ 716.573514] ? trace_hardirqs_on+0xbd/0x310 [ 716.577818] ? __ia32_sys_read+0xb0/0xb0 [ 716.581876] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 716.587225] ? trace_hardirqs_off_caller+0x300/0x300 [ 716.592320] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 716.597062] __x64_sys_unshare+0x31/0x40 [ 716.601110] do_syscall_64+0x1a3/0x800 [ 716.604986] ? syscall_return_slowpath+0x5f0/0x5f0 [ 716.609902] ? prepare_exit_to_usermode+0x232/0x3b0 [ 716.614906] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 716.619755] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 716.624942] RIP: 0033:0x458089 [ 716.628131] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 716.647124] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 716.654827] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 716.662082] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 716.669344] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 716.676690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 716.683948] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 00:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000a803, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000001, 0x28040) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) sendmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 00:00:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:53 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x20a400) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x8c02) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) mkdir(&(0x7f0000000240)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r3, 0x4, 0x2000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040), 0x10000000000443) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000200)={0xe, 0x7, 0x7, 0x2c7}, 0xc) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, 0x0) getsockopt(0xffffffffffffffff, 0xfff, 0x0, 0x0, &(0x7f0000000100)) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000000c0)=@default) 00:00:53 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/129) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x4040, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="036ec8588b94f346503f153b00fed7c7f9943734bea324f145d828c5e0db12b2d0b3489d3c45eee1aa76fefaae0fc936f374ff664188c72dc808673ee5d4aafffa136c16f59492cf046f"], 0x4) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000d43000)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'sit0\x00'}) 00:00:53 executing program 3 (fault-call:16 fault-nth:7): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000b303, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 717.175051] FAULT_INJECTION: forcing a failure. [ 717.175051] name failslab, interval 1, probability 0, space 0, times 0 [ 717.186564] CPU: 0 PID: 24050 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 717.193759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.203110] Call Trace: [ 717.205707] dump_stack+0x1db/0x2d0 [ 717.209345] ? dump_stack_print_info.cold+0x20/0x20 [ 717.214378] should_fail.cold+0xa/0x15 [ 717.218276] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 717.223392] ? ___might_sleep+0x1e7/0x310 [ 717.227545] ? arch_local_save_flags+0x50/0x50 [ 717.232150] ? _raw_write_unlock+0x2d/0x50 [ 717.236394] __should_failslab+0x121/0x190 [ 717.240619] should_failslab+0x9/0x14 [ 717.244408] __kmalloc_track_caller+0x2d8/0x740 [ 717.249068] ? proc_create_net_data+0x133/0x190 [ 717.253744] ? __register_sysctl_table.cold+0x1cc/0x1cc [ 717.259097] ? nf_log_net_init+0x9f/0x370 [ 717.263230] ? nf_log_bind_pf+0x1d0/0x1d0 [ 717.267379] kmemdup+0x27/0x60 [ 717.270567] nf_log_net_init+0x9f/0x370 [ 717.274531] ? nf_log_bind_pf+0x1d0/0x1d0 [ 717.278674] ops_init+0x109/0x5d0 [ 717.282119] ? net_alloc_generic+0x70/0x70 [ 717.286348] ? lockdep_init_map+0x10c/0x5b0 [ 717.290660] setup_net+0x38f/0x940 [ 717.294185] ? rcu_pm_notify+0xd0/0xd0 [ 717.298061] ? ops_init+0x5d0/0x5d0 [ 717.301680] ? down_read_killable+0x90/0x150 [ 717.306070] ? copy_net_ns+0x289/0x4b0 [ 717.309945] ? down_write+0x130/0x130 [ 717.313730] ? net_alloc_generic+0x23/0x70 [ 717.317954] copy_net_ns+0x2ae/0x4b0 [ 717.321650] ? cgroupns_put+0x60/0x60 [ 717.325434] ? net_drop_ns+0x30/0x30 [ 717.329141] create_new_namespaces+0x4ce/0x930 [ 717.333715] ? sys_ni_syscall+0x20/0x20 [ 717.337679] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 717.343210] ? ns_capable_common+0x141/0x170 [ 717.347609] unshare_nsproxy_namespaces+0xc2/0x200 [ 717.352544] ksys_unshare+0x6d7/0xfb0 [ 717.356333] ? walk_process_tree+0x440/0x440 [ 717.360734] ? fput+0x128/0x1a0 [ 717.364014] ? do_syscall_64+0x8c/0x800 [ 717.367975] ? lockdep_hardirqs_on+0x415/0x5d0 [ 717.372549] ? trace_hardirqs_on+0xbd/0x310 [ 717.376856] ? __ia32_sys_read+0xb0/0xb0 [ 717.380920] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 717.386270] ? trace_hardirqs_off_caller+0x300/0x300 [ 717.391361] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 717.396118] __x64_sys_unshare+0x31/0x40 [ 717.400167] do_syscall_64+0x1a3/0x800 [ 717.404044] ? syscall_return_slowpath+0x5f0/0x5f0 [ 717.408961] ? prepare_exit_to_usermode+0x232/0x3b0 [ 717.413980] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 717.418833] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 717.424005] RIP: 0033:0x458089 [ 717.427188] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 717.446081] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 717.453797] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 717.461050] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 717.468830] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 00:00:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000100)='bpf\x00', 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 717.476173] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 717.483426] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 00:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000b403, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:00:54 executing program 3 (fault-call:16 fault-nth:8): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000c002, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:00:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) [ 717.982596] FAULT_INJECTION: forcing a failure. [ 717.982596] name failslab, interval 1, probability 0, space 0, times 0 [ 717.999633] CPU: 0 PID: 24085 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 718.006836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.016187] Call Trace: [ 718.018779] dump_stack+0x1db/0x2d0 [ 718.022447] ? dump_stack_print_info.cold+0x20/0x20 [ 718.027494] ? save_stack+0x45/0xd0 [ 718.031138] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 718.036248] ? kasan_kmalloc+0x9/0x10 [ 718.040050] ? __kmalloc_track_caller+0x158/0x740 [ 718.044897] ? kmemdup+0x27/0x60 [ 718.048277] should_fail.cold+0xa/0x15 [ 718.052174] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 718.057377] ? ___might_sleep+0x1e7/0x310 [ 718.061531] ? arch_local_save_flags+0x50/0x50 [ 718.066128] ? retint_kernel+0x2d/0x2d [ 718.070038] ? trace_hardirqs_on_caller+0xc0/0x310 [ 718.074983] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 718.079852] __should_failslab+0x121/0x190 [ 718.084109] should_failslab+0x9/0x14 [ 718.087916] __kmalloc+0x2dc/0x740 [ 718.091475] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 718.096247] ? __register_sysctl_table+0xc7/0xff0 [ 718.101103] __register_sysctl_table+0xc7/0xff0 [ 718.105792] register_net_sysctl+0x29/0x30 [ 718.110038] nf_log_net_init+0x108/0x370 [ 718.114110] ? nf_log_bind_pf+0x1d0/0x1d0 [ 718.118269] ops_init+0x109/0x5d0 [ 718.121737] ? net_alloc_generic+0x70/0x70 [ 718.125977] ? lockdep_init_map+0x10c/0x5b0 [ 718.130306] setup_net+0x38f/0x940 [ 718.133869] ? rcu_pm_notify+0xd0/0xd0 [ 718.137767] ? ops_init+0x5d0/0x5d0 [ 718.141415] ? down_read_killable+0x90/0x150 [ 718.145828] ? copy_net_ns+0x289/0x4b0 [ 718.149722] ? down_write+0x130/0x130 [ 718.153528] ? net_alloc_generic+0x23/0x70 [ 718.157773] copy_net_ns+0x2ae/0x4b0 [ 718.161494] ? cgroupns_put+0x60/0x60 [ 718.165297] ? net_drop_ns+0x30/0x30 [ 718.169022] ? kmem_cache_alloc+0x341/0x710 [ 718.173348] ? lock_downgrade+0x910/0x910 [ 718.177509] create_new_namespaces+0x4ce/0x930 [ 718.182107] ? sys_ni_syscall+0x20/0x20 [ 718.186093] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 718.191647] ? ns_capable_common+0x141/0x170 [ 718.196074] unshare_nsproxy_namespaces+0xc2/0x200 [ 718.201018] ksys_unshare+0x6d7/0xfb0 [ 718.204828] ? walk_process_tree+0x440/0x440 [ 718.209241] ? __sb_end_write+0xd9/0x110 [ 718.213311] ? fput+0x128/0x1a0 [ 718.216599] ? do_syscall_64+0x8c/0x800 [ 718.220580] ? lockdep_hardirqs_on+0x415/0x5d0 [ 718.225170] ? trace_hardirqs_on+0xbd/0x310 [ 718.229495] ? __ia32_sys_read+0xb0/0xb0 [ 718.233567] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 718.238943] ? trace_hardirqs_off_caller+0x300/0x300 [ 718.244054] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 718.248827] __x64_sys_unshare+0x31/0x40 [ 718.252894] do_syscall_64+0x1a3/0x800 [ 718.256797] ? syscall_return_slowpath+0x5f0/0x5f0 [ 718.261733] ? prepare_exit_to_usermode+0x232/0x3b0 [ 718.266762] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 718.271628] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 718.276816] RIP: 0033:0x458089 [ 718.280010] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 718.298909] RSP: 002b:00007f6b700bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 718.306618] RAX: ffffffffffffffda RBX: 00007f6b700bfc90 RCX: 0000000000458089 [ 718.313886] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 718.321173] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 718.328454] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700c06d4 [ 718.335729] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000004 [ 719.506379] net_ratelimit: 30 callbacks suppressed [ 719.506387] protocol 88fb is buggy, dev hsr_slave_0 [ 719.516498] protocol 88fb is buggy, dev hsr_slave_1 [ 719.906105] protocol 88fb is buggy, dev hsr_slave_0 [ 719.906109] protocol 88fb is buggy, dev hsr_slave_0 [ 719.906166] protocol 88fb is buggy, dev hsr_slave_1 [ 719.911193] protocol 88fb is buggy, dev hsr_slave_1 [ 719.986046] protocol 88fb is buggy, dev hsr_slave_0 [ 719.991132] protocol 88fb is buggy, dev hsr_slave_1 [ 719.996228] protocol 88fb is buggy, dev hsr_slave_0 [ 720.001269] protocol 88fb is buggy, dev hsr_slave_1 [ 722.690619] bond1 (unregistering): Released all slaves [ 722.748146] device hsr_slave_1 left promiscuous mode [ 722.788514] device hsr_slave_0 left promiscuous mode [ 722.868539] team0 (unregistering): Port device team_slave_1 removed [ 722.879222] team0 (unregistering): Port device team_slave_0 removed [ 722.891831] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 722.931737] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 723.011927] bond0 (unregistering): Released all slaves 00:01:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000003a80)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "08ca4e64a77c7e22cc761ab734ecdd5c6cc60f9edeb2e9e7e9e1daad2eba8174cadfef6fcb7f2acc090a08f997042551189074e228376750f28c02f88d8723"}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000001340)=']', 0x1}], 0x1, &(0x7f0000003cc0)}}, {{&(0x7f0000003d80)=@hci, 0x80, &(0x7f0000004200), 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB="10000000000000000006000000000300"], 0x10}}], 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6001800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r3, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5300}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8040}, 0x20000001) 00:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000ce00, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:01:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 00:01:00 executing program 3 (fault-call:16 fault-nth:9): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:00 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) write$vnet(r1, &(0x7f00000002c0)={0x1, {&(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)=""/223, 0x2, 0x1}}, 0x68) [ 723.528088] FAULT_INJECTION: forcing a failure. [ 723.528088] name failslab, interval 1, probability 0, space 0, times 0 [ 723.539823] CPU: 1 PID: 24107 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 723.547014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.556370] Call Trace: [ 723.558969] dump_stack+0x1db/0x2d0 [ 723.562615] ? dump_stack_print_info.cold+0x20/0x20 [ 723.567639] ? should_fail+0x1d5/0xd22 [ 723.571538] should_fail.cold+0xa/0x15 [ 723.575437] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 723.580556] ? ___might_sleep+0x1e7/0x310 [ 723.584712] ? arch_local_save_flags+0x50/0x50 [ 723.589310] __should_failslab+0x121/0x190 [ 723.593550] should_failslab+0x9/0x14 [ 723.597356] __kmalloc+0x2dc/0x740 [ 723.600916] ? __register_sysctl_table+0x921/0xff0 [ 723.605966] __register_sysctl_table+0x921/0xff0 [ 723.610741] register_net_sysctl+0x29/0x30 [ 723.614983] nf_log_net_init+0x108/0x370 [ 723.619046] ? nf_log_bind_pf+0x1d0/0x1d0 [ 723.623200] ops_init+0x109/0x5d0 [ 723.626662] ? net_alloc_generic+0x70/0x70 [ 723.630910] ? lockdep_init_map+0x10c/0x5b0 [ 723.635763] setup_net+0x38f/0x940 [ 723.639308] ? rcu_pm_notify+0xd0/0xd0 [ 723.643201] ? ops_init+0x5d0/0x5d0 [ 723.646836] ? down_read_killable+0x90/0x150 [ 723.651244] ? copy_net_ns+0x289/0x4b0 [ 723.655254] ? down_write+0x130/0x130 [ 723.659067] copy_net_ns+0x2ae/0x4b0 [ 723.662785] ? cgroupns_put+0x60/0x60 [ 723.666587] ? net_drop_ns+0x30/0x30 [ 723.670326] ? kmem_cache_alloc+0x341/0x710 [ 723.674658] create_new_namespaces+0x4ce/0x930 [ 723.679253] ? sys_ni_syscall+0x20/0x20 [ 723.683237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 723.688782] ? ns_capable_common+0x141/0x170 [ 723.693196] unshare_nsproxy_namespaces+0xc2/0x200 [ 723.698117] ksys_unshare+0x6d7/0xfb0 [ 723.701912] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 723.707353] ? walk_process_tree+0x440/0x440 [ 723.711746] ? __sb_end_write+0xd9/0x110 [ 723.715817] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 723.720578] ? retint_kernel+0x2d/0x2d [ 723.724460] ? ksys_unshare+0xfb0/0xfb0 [ 723.728423] __x64_sys_unshare+0x31/0x40 [ 723.732480] do_syscall_64+0x1a3/0x800 [ 723.736360] ? syscall_return_slowpath+0x5f0/0x5f0 [ 723.741282] ? prepare_exit_to_usermode+0x232/0x3b0 [ 723.746290] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 723.751129] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 723.756303] RIP: 0033:0x458089 [ 723.759484] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000d000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 723.778370] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 723.786063] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 723.793316] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 723.800584] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 723.807839] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 723.815096] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 00:01:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfffffffffffff9ef}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1(bdevselinux/posix_acl_access'}}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'bpf\x00'}}]}) 00:01:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400000, 0x0) bind$netrom(r1, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000dc03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x80) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 724.018105] sysctl could not get directory: //net -12 [ 724.024590] CPU: 1 PID: 24107 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 724.031783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.041135] Call Trace: [ 724.043724] dump_stack+0x1db/0x2d0 [ 724.047365] ? dump_stack_print_info.cold+0x20/0x20 [ 724.052396] ? __kasan_slab_free+0x119/0x150 [ 724.056824] ? __register_sysctl_table+0x8db/0xff0 [ 724.061777] __register_sysctl_table+0x8e0/0xff0 00:01:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 724.066539] register_net_sysctl+0x29/0x30 [ 724.070764] nf_log_net_init+0x108/0x370 [ 724.074821] ? nf_log_bind_pf+0x1d0/0x1d0 [ 724.078989] ops_init+0x109/0x5d0 [ 724.082443] ? net_alloc_generic+0x70/0x70 [ 724.086754] ? lockdep_init_map+0x10c/0x5b0 [ 724.091075] setup_net+0x38f/0x940 [ 724.094620] ? rcu_pm_notify+0xd0/0xd0 [ 724.098493] ? ops_init+0x5d0/0x5d0 [ 724.102109] ? down_read_killable+0x90/0x150 [ 724.106497] ? copy_net_ns+0x289/0x4b0 [ 724.110368] ? down_write+0x130/0x130 [ 724.114170] copy_net_ns+0x2ae/0x4b0 [ 724.117876] ? cgroupns_put+0x60/0x60 [ 724.121669] ? net_drop_ns+0x30/0x30 [ 724.125380] ? kmem_cache_alloc+0x341/0x710 [ 724.129702] create_new_namespaces+0x4ce/0x930 [ 724.134271] ? sys_ni_syscall+0x20/0x20 [ 724.138245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 724.143783] ? ns_capable_common+0x141/0x170 [ 724.148198] unshare_nsproxy_namespaces+0xc2/0x200 [ 724.153122] ksys_unshare+0x6d7/0xfb0 [ 724.156916] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 724.162361] ? walk_process_tree+0x440/0x440 [ 724.166758] ? __sb_end_write+0xd9/0x110 [ 724.170808] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 724.175572] ? retint_kernel+0x2d/0x2d [ 724.179478] ? ksys_unshare+0xfb0/0xfb0 [ 724.183439] __x64_sys_unshare+0x31/0x40 [ 724.187487] do_syscall_64+0x1a3/0x800 [ 724.191387] ? syscall_return_slowpath+0x5f0/0x5f0 [ 724.196310] ? prepare_exit_to_usermode+0x232/0x3b0 [ 724.201321] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 724.206166] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 724.211343] RIP: 0033:0x458089 [ 724.214542] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 724.233425] RSP: 002b:00007f6b700e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 724.241129] RAX: ffffffffffffffda RBX: 00007f6b700e0c90 RCX: 0000000000458089 [ 724.248380] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 724.255646] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 724.262898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b700e16d4 [ 724.270165] R13: 00000000004c6dc4 R14: 00000000004dc3e8 R15: 0000000000000005 00:01:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0aae118910000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800130000000000"], 0x3c}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x400000) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0xffffffff}, 0x10) 00:01:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000020c0), 0xfffffd41) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x12) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:01:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e17bed8d"}, 0x0, 0x0, @fd, 0x4}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 00:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000dd03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:01 executing program 1 (fault-call:7 fault-nth:0): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 724.690136] FAULT_INJECTION: forcing a failure. [ 724.690136] name failslab, interval 1, probability 0, space 0, times 0 [ 724.691254] IPVS: ftp: loaded support on port[0] = 21 [ 724.707765] CPU: 1 PID: 24175 Comm: syz-executor1 Not tainted 5.0.0-rc4+ #50 [ 724.714979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.724333] Call Trace: [ 724.726950] dump_stack+0x1db/0x2d0 [ 724.730584] ? dump_stack_print_info.cold+0x20/0x20 [ 724.735661] ? get_pid_task+0xd4/0x190 [ 724.739662] ? find_held_lock+0x35/0x120 [ 724.743742] should_fail.cold+0xa/0x15 [ 724.747666] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 724.752782] ? ___might_sleep+0x1e7/0x310 [ 724.756938] ? arch_local_save_flags+0x50/0x50 [ 724.761510] __should_failslab+0x121/0x190 [ 724.765731] should_failslab+0x9/0x14 [ 724.769516] kmem_cache_alloc+0x2be/0x710 [ 724.773651] ? vfs_write+0x2f0/0x580 [ 724.777360] getname_flags+0xd6/0x5b0 [ 724.781152] user_path_at_empty+0x2f/0x50 [ 724.785292] do_mount+0x162/0x3330 [ 724.788819] ? wait_for_completion+0x810/0x810 [ 724.793394] ? copy_mount_string+0x40/0x40 [ 724.797622] ? __sb_end_write+0xd9/0x110 [ 724.801702] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 724.807221] ? fput+0x128/0x1a0 [ 724.810486] ? do_syscall_64+0x8c/0x800 [ 724.814445] ? do_syscall_64+0x8c/0x800 [ 724.818404] ? lockdep_hardirqs_on+0x415/0x5d0 [ 724.822999] ? copy_mount_options+0x30e/0x440 [ 724.827502] ? trace_hardirqs_on+0xbd/0x310 [ 724.831830] ksys_mount+0xdb/0x150 [ 724.835376] __x64_sys_mount+0xbe/0x150 [ 724.839349] do_syscall_64+0x1a3/0x800 [ 724.843222] ? syscall_return_slowpath+0x5f0/0x5f0 [ 724.848161] ? prepare_exit_to_usermode+0x232/0x3b0 [ 724.853166] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 724.858008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 724.863290] RIP: 0033:0x458089 [ 724.866467] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:01:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x140) close(r0) write$sndseq(r1, &(0x7f0000000040)=[{0xb17, 0x1, 0x1ff, 0x10001, @tick=0x9, {0x6, 0x3a8}, {0x3, 0x1}, @addr={0x0, 0x7}}], 0x30) [ 724.885368] RSP: 002b:00007f9a0b8cac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 724.893086] RAX: ffffffffffffffda RBX: 00007f9a0b8cac90 RCX: 0000000000458089 [ 724.900348] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 724.907601] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 724.915234] R10: 0000000000084000 R11: 0000000000000246 R12: 00007f9a0b8cb6d4 [ 724.922486] R13: 00000000004c3e63 R14: 00000000004d6f58 R15: 0000000000000003 00:01:01 executing program 1 (fault-call:7 fault-nth:1): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000de01, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x282) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000040)=0xd5, 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 00:01:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) [ 725.242068] FAULT_INJECTION: forcing a failure. [ 725.242068] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 725.253895] CPU: 0 PID: 24193 Comm: syz-executor1 Not tainted 5.0.0-rc4+ #50 [ 725.253906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.253911] Call Trace: [ 725.253932] dump_stack+0x1db/0x2d0 [ 725.253951] ? dump_stack_print_info.cold+0x20/0x20 [ 725.253979] should_fail.cold+0xa/0x15 [ 725.285610] ? fault_create_debugfs_attr+0x1e0/0x1e0 00:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000e003, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 725.290714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 725.296276] ? _parse_integer+0x139/0x190 [ 725.300441] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 725.305986] ? _kstrtoull+0x17d/0x250 [ 725.309808] ? add_lock_to_list.isra.0+0x450/0x450 [ 725.314774] ? lock_downgrade+0x910/0x910 [ 725.318936] ? add_lock_to_list.isra.0+0x450/0x450 [ 725.323877] should_fail_alloc_page+0x50/0x60 [ 725.328376] __alloc_pages_nodemask+0x323/0xdc0 [ 725.333247] ? get_pid_task+0xd4/0x190 [ 725.337151] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 725.342184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 725.347763] ? ___might_sleep+0x1e7/0x310 [ 725.351938] ? trace_hardirqs_off+0xb8/0x310 [ 725.356382] cache_grow_begin+0x9c/0x8c0 [ 725.360458] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 725.366018] kmem_cache_alloc+0x645/0x710 [ 725.370177] ? vfs_write+0x2f0/0x580 [ 725.374022] getname_flags+0xd6/0x5b0 [ 725.377831] user_path_at_empty+0x2f/0x50 [ 725.382017] do_mount+0x162/0x3330 [ 725.385564] ? wait_for_completion+0x810/0x810 [ 725.390162] ? copy_mount_string+0x40/0x40 [ 725.394408] ? __sb_end_write+0xd9/0x110 [ 725.398519] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 725.404051] ? fput+0x128/0x1a0 [ 725.407340] ? do_syscall_64+0x8c/0x800 [ 725.411315] ? do_syscall_64+0x8c/0x800 [ 725.415279] ? lockdep_hardirqs_on+0x415/0x5d0 [ 725.419857] ? copy_mount_options+0x30e/0x440 [ 725.424349] ? trace_hardirqs_on+0xbd/0x310 [ 725.428698] ksys_mount+0xdb/0x150 [ 725.432235] __x64_sys_mount+0xbe/0x150 [ 725.436248] do_syscall_64+0x1a3/0x800 [ 725.440138] ? syscall_return_slowpath+0x5f0/0x5f0 [ 725.445076] ? prepare_exit_to_usermode+0x232/0x3b0 [ 725.450178] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 725.455019] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 725.460202] RIP: 0033:0x458089 [ 725.463396] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 725.482447] RSP: 002b:00007f9a0b8ebc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 00:01:02 executing program 1 (fault-call:7 fault-nth:2): mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 725.490167] RAX: ffffffffffffffda RBX: 00007f9a0b8ebc90 RCX: 0000000000458089 [ 725.497452] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 725.504734] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 725.512011] R10: 0000000000084000 R11: 0000000000000246 R12: 00007f9a0b8ec6d4 [ 725.519622] R13: 00000000004c3e63 R14: 00000000004d6f58 R15: 0000000000000003 00:01:02 executing program 5: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xec, 0x3, {"c255169c6e110a79b1d7aa27699d082b880e90ec50c571e65f107aaab137154d7b208ae664f2a1c9c59207a0cb9ea7f9f7eca5cf2b20496f9766fcae80b51007c9a8032b525cfb8360b935b5d52c88c503822fa7846a23a4c8e14f1f4fa4651a5d0e156426666ae99e1f18fe345d37f574ed1f449d476fbf006feb8588a2832396b3a3c748988a3004a61cf86b7d6f62fae03384e65e58bcf0f6aa75aa613b4f754af6252406d9f524660f1ec50abc7d689379828b7cc982e215b0c9443187ad412029cf83481e564fe44f23e9a1a9ecd7f434"}}, {0x0, "786003d47502a994282b69f0efc4fa58a38d01fa729998252ccafe7ebed37a5aa69756cddd8adf5677ce24a2f689382007bcf5603f19d4aff93165b283ae08132d5137e26b48f9feb57d9c386cd25da3650400e1df7236074ac7cec13ea5fe7ff48fc30f220d9612b064b94046d8b88bec8907ff4b9fac6a22e976867ab048b9735ede7ee22c2a10aa5804d096a69c82daf72dfc04d2"}}, &(0x7f0000000000)=""/240, 0x184, 0xf0, 0x1}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 725.903094] net_ratelimit: 25 callbacks suppressed [ 725.903102] protocol 88fb is buggy, dev hsr_slave_0 [ 725.913174] protocol 88fb is buggy, dev hsr_slave_1 [ 726.302884] protocol 88fb is buggy, dev hsr_slave_0 [ 726.303744] protocol 88fb is buggy, dev hsr_slave_0 [ 726.307999] protocol 88fb is buggy, dev hsr_slave_1 [ 726.312987] protocol 88fb is buggy, dev hsr_slave_1 [ 726.318067] protocol 88fb is buggy, dev hsr_slave_0 [ 726.323051] protocol 88fb is buggy, dev hsr_slave_0 [ 726.328012] protocol 88fb is buggy, dev hsr_slave_1 [ 726.333022] protocol 88fb is buggy, dev hsr_slave_1 00:01:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000e203, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x13, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x10001, 0xaaaaaaaaaaaac76, &(0x7f0000000600)=[{&(0x7f0000000140)="877c27d46a51e91906ea30f155a33e3c669ad99398636b971743caaf814f1c203ca7e31bd59d3a47a395a42bddbf6683f34f4369bfbfea5e474728c403712aeff7ad140773138dd1a355dd31920733af687681465e719f61391f77085369ce2a5ab305e84903bf38020d9926de35c4e4498a9dbf856a1d91f2b3de98526be375182b8ea34fc4714e0e50", 0x8a, 0xf0e}, {&(0x7f00000002c0)="b2bbc370d1e61a9f82750858753a5a720d90b34529723b4247f0aa4886b10a45e5b5487e6c7c3edf24b45b1ba31da5060eb265a62eafbcab556251042f3107d29dae73694494bdd95337aa988f0b0fe2c905431543b9b311873ec6e1e582604f2b3ab19cf0451bc4fb8f1cd3a2c2b55c19d85bd2b86a4d6e3056fffe7af6d636b897edd67c8860e91a19ba9ae7ca0348bfabf2c2d375d7e8b48c64b9d63c75c12a45060f919169b5543a03e9aca325eaad722983efbea665b622181fb4c43cada44c9e9d04ff5b886dea", 0xca, 0x1}, {&(0x7f00000003c0)="267d82ad5068be2541", 0x9, 0x2e}, {&(0x7f0000000400)="a054da1f9d49c97df57664cc79f82c50340d0e8df1239845822dcb4f2bedd609daaf1296cedcd8840c43824b8c5798dd18ba84db750f1ea428315da0a0453b13079e0860270589b9aa404b7d050d3e0f826a1d0eae25644a469f0d3cc3c5d295cbf775fd06b03d668d3a8f5329af450325", 0x71, 0x7}, {&(0x7f0000000480)="a2a0149ddadbf56a157b8b6261a84678daacd59700ea4ac3f22213aefd963467778e25f563983e08a419fbf9f4c44f56a3d181bc9cbde438b08826b6fae1afa05d71aaced6ee979700f10535d60b559db36460c478c62886e143017717de96dfc4a1d1703eb641b78a03639527aca09cdb99a7fe8d66a58834f1b02cab2668956a196859cfcf216947322ea084df61e9fdbb1948a2", 0x95, 0x8}, {&(0x7f0000000540)="86213d19c05e3623b6d73f7478f8117fb8e01b465989a1dedcfd902ce70b411ac97e454f0653a1f4eaed90b755200eeda9a06ad2aa117a6060d94749ad2e7d3e250b4e135669c6b59b9700f1ee1abd88f2243d90d9eaeed1ae12d4239e984b512beb4de64058ed4a1799812c1ec42f7180c2cb82f014aea4511f0567a658c37c0da92ff8831f918bdf7f57c701d147c709183a520c7e9cd75b0a", 0x9a, 0x9}], 0x1018082, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000", @ANYRESHEX=r1, @ANYBLOB="2c7375626a5f747970653d2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f2c6d61736b3d4d41595f57524954452c6673636f6e746578743d73746166665f752c00"]) 00:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f00000007c0), 0x4da0d002771356, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x800) 00:01:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000005, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="d9c6c973e9f7317f4b7053f545c645b56e6406ec9ec7ecfaeea4a0097249c49bfd6687aef807c3090000000000000000000000000800000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 00:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000e800, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084502, &(0x7f0000000140)=""/106) write$vhci(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="04bf76e2b093728668edffb3371e837100700b5c9174f047f3ac55bb84ed8f52093ab3d013a7a602df7ce5cd2caff7bb65e119dceb6953e6d8aeda4e341507d307fb49b19263846b31bddf9ec6722466180124c5cc166b0e023b933bb7546f66a4a76b16832241cb7a79b01819448c615f3cb1b4fa57a92e5e7100b2c08286f69326e6a2e44672daf92bde5e7a791882ca397f75e9e6b134875825"], 0x9b) 00:01:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x100000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x2, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 727.713391] jfs: Unrecognized mount option "" or missing value 00:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000ea00, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x1000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='wchan\x00') ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000100)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x40000071, 0xc00, 0x1b], [0xc2]}) 00:01:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xf0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x40, 0x4) 00:01:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000000000450000000000f5f0"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "7bc2aef6df87808f2d1be3005e68960f"}, 0x11, 0x3) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1, 0x2000) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000380), 0x4) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x3, {0x80, 0x100000001, 0x0, {0x3, 0x100000001, 0x1, 0x4, 0x7, 0x7, 0x3, 0x8, 0x70, 0x1, 0x5, r4, r5, 0x6, 0x100000000}}}, 0x78) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x63, &(0x7f0000000000)=[{}]}, 0x10) [ 728.156951] kvm [24263]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 00:01:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x9, 0x4}, &(0x7f00000000c0)=0x0) timer_delete(r2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000400)=0xe8) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, r4, r5) uselib(0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x9, 0x1, 0x8000, @tick=0xc24, {0x7, 0x5}, {0x1, 0x2}, @raw8={"c5a83d2f4f052e692e7bb624"}}], 0x30) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000004c0)={r6, 0x3}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0x4008af25, &(0x7f0000000100)) 00:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000ec00, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x2000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x1020, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:05 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0xe7a) ioctl(r0, 0x1000008912, &(0x7f0000000140)="facf47023c123fd9fd106badc7e734fffca8aeac8b69bfbda43919bfef1caef3b02e192e03705a2ac3a47aa2b07799f4b34db44eea8d320d06aeb8eb819667d938ce9d97981e8fd9311ee0f5ed6e6381f11abb5f9d2e9f92e63a4e750d886081bbecc998df75092625f10145b5a928125bc4de158b075647ccd674daec4230cb83d3aa9085c0d7a890b6553c28c852f8e6ba171e420a1912c500f3297ee47bca67f4ceedfcd09c93b510d406ab96e66ca44382af02e329a3894765bdc659db6a02bf835e247e381c560643384a33509181101c4a5f8ff151027f72d5e0387370782a06bb5323033680389d25") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 00:01:05 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r0, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x7651}}, 0x0) 00:01:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x3000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0xf000, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000ec02, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x2000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x4000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x7, &(0x7f0000000000)="2b0bbdbc3fb80797e1a019ca87a5cd2998851ef9af979ef711a8880a581b3d3663e3b4e340b2b6b6ab4d46ac2a675fe29b65a663b34d1ac5c883f085c2010000000000000086b9bf6071b2d2998b50e676bbcd7f47514a81c47adafd") 00:01:06 executing program 2: r0 = socket$packet(0x11, 0x20000000003, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000240)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xa0001, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x16001, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={{0x4, 0x2, 0xfffffffffffffffd, 0x0, 0x1}, 0x2b}) 00:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000ee03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:06 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x2010, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:06 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x9}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) 00:01:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x5000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000f000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x12) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:01:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x28080, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000180)={0xf, 0x1, {0x52, 0x26263f31, 0x2, {0x5, 0xe31}, {0x9, 0x9}, @rumble={0x80000001, 0x3f}}, {0x53, 0x9, 0x800, {0x100, 0x9}, {0x5, 0x4394}, @ramp={0x2, 0xffffffff, {0x1, 0x80000000, 0x7f, 0x6}}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sched_yield() ioctl(r1, 0x4001000008910, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$caif_stream(0x25, 0x1, 0x3) prctl$PR_SVE_SET_VL(0x32, 0x289e7) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000080)="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", 0xffffffffffffffae) 00:01:06 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xf000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget$private(0x0, 0x1, 0x401) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000280)=""/9) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r5 = accept$inet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x129000, 0x0) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000900)=0x6, &(0x7f0000000a00)=0x4) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockname(r6, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f00000000c0)={0x1d, @broadcast, 0x4e20, 0x3, 'sh\x00', 0x4, 0x1, 0x1}, 0x2c) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r8 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={r9, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000003c0)={'team0\x00'}) 00:01:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x6000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:06 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x5f) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000240)={r1, &(0x7f00000002c0)=""/4096}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000012c0)={0x0, 0xffffffffffffff1e, 0x1, 0x1000, 0x7, 0x7, 0x7, 0x1000000000000000, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x1, 0x4, 0x1, 0x80000000}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0xfffffffffffffffe}, &(0x7f0000001380)=0x8) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 00:01:06 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x6b6b6b, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000f403, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x420100) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 00:01:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x7000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x9e, 0x0, 0x4000009d], [0xc1]}) 00:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000fa03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xf0ffff, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 730.350551] kvm [24405]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 00:01:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x8000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x1000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:08 executing program 2: r0 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='wlan0mime_type\x00', 0x0) r1 = shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000640)=""/4096) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)='cgroup2\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000003c0)=""/185, &(0x7f0000000480)=""/205, &(0x7f0000000580)=""/183, 0x5000}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') 00:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000fc03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12d04e910ff973caa13d31889570") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000140)=[{{}, 0x0, 0x0, 0x400000002}], 0x60) 00:01:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x9000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x2000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:08 executing program 0: uselib(&(0x7f0000000040)='./bus/file0\x00') syz_mount_image$hfs(&(0x7f0000000380)='hfs\x00', &(0x7f00000003c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000fe00, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0xa000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 731.489865] hfs: can't find a HFS filesystem on dev loop0 00:01:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000840)=@ethernet, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)="9b8b", 0x2}], 0x1, &(0x7f0000000040)=[{0x10}], 0x10}}], 0x1, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000b80)={0x103c, 0x1, 0x7, 0xa, 0x70bd2a, 0x25dfdbfd, {0x3, 0x0, 0x2}, [@nested={0x1028, 0x0, [@generic="4591b18553aaa41c6d63b1fd51e64be46f77", @typed={0x8, 0x3e, @u32=0x3}, @generic="d4701aedeae3bd6a071b6bb3300e5219642e4dc7210e716fac2c35d0e62a1e3df4793b31304b4ae6b1a2d6ff37beedf451e93f3095fc14742aff3a5d5628cb8f23fa35c2c7d6824e68e0307c3711b858a58f99a88b67e8f13751c7d77b0b67f89823d58c62b0736180835b348ef7ec8a0248db3305211468606f2ea0fc4c3b460a872cf13fd8ba4eb18a05b184bb3d589ee73401b5434549b71a193620556ec552d545155c0b76de61f816563a36a0185d9689f29c5a6f865a6d83704eb534aa216035c87f9c19c44f7cb3de4e82ddb8c66bf1a8f2eb6b994ee72b754d68a0d8cda830bc3c3e9ce921ba3c89186d0607e8c861330979742a6e6bd6f6163bed8d9535db0dbb268d72144596590d6da7c62671f039f199f0a39c141906cc412bcd8a8f8adde25d9ab5da1c4573ee6a64914c989fd70c5fe67de8bc2910fe8f9ab4fbf25bb11cd00dc0cb278d312735aa5b377758f610864c5068bd7480335f2db741622075da603aa2866c8fafb0a7618c6b1915d404b8b48b1fc4af144cab8b9a1586f6c736a341549da31b8f565b07e529dd34554cc22150901809e3e024f9f81ccc749f1e82397effd8d9a4ea21fe8f43d4593fed039db220ea5698b0d563ecbb67de2098b44c40d4ec7c7ce41856a1b75bc44e83d5349587d0e994919b74cd03061584ed61b59e4a2944d7ce44cd26776bca21f2fb9c43ecd751f872b6cd4c79e71fd1dca9ce348a69e870c2220f80371ca9b69ad65630d7aefb845815948b33e2e129650d3ea8546c3736fba93e58ff23c37c34166f070ca60f551301aff642d1eb4a7b28cd4a2fe50d105be3fe12fe3a16cf7fee5714f546e6153bebb97fcc526542dacef1536bd470a48f857892e68e2942834bd0e7cfbb3c75dacfe45605a74a45204f9e662ef6c3e6d339a0dd8455b78cc44a186c54d70072b821eb2ae05f9ffc2bcf118a30c09441f5987d9e88b575ff07077471d0c7af55af521997b21861bcf060641d357c1fe4909c5f6534979ae341ac1cacb0028d79c8205f6029e44c04263d24e51f8d816e4fcff412b53807cbc833aa6db86460652c3d0a1ffcbc81262c68d9fe3b022d8b2f12cf2be203d9bb2c4b2f29a20dda3625f6cd30e06ce52852b49ba5ac8b8d490735ce5bf7258bd315d1a68d907fe1859f9b820c012fe000bad10090c1493027c2190898bea404f5c3f0533cb506dc234b48719347d947d2f60d616c598c9ff382e3b2e0f1bd8b57dbca718e6885da3de5ba520321706b0ca01e00ab04142e2be03e6030eea57e57a507cd87235806c2766eed9bcfdf06d35cd10be393e10927a8637d22a23856b083781f7947a540c7a02250be00a92a4f6041a9fadd5f7660fc10de85b0c7ed6674a5ec83e2e4916b901c3675ec2b5fd0878301ba50cb92e3d4d005883d5d3999c6488eb4fd2970629349c710df29d7264d02b2aa4592084a862bcc4df355fc6e29ca1afae9919bde6193fe8a92c1237270788b03161f8abf4f7c97858ca5ba68fe86492375961f1ee57b03d2610da97935cb6ff1b7d456b0c96dc2f977cb50d3fc5714ec671242a2de9066827fdd76e19e9225dea69e769e465bc9a9b0f08fe1a84c3d391a5410f709176fe6c3d2e7f1641a72c5fa9fbcd5e724135126e5eda0230f250d52136a422c9034a302d9eff9807351fc6d316861a57580ebd6e6af86c2b3e6002979f6451362e24a74077a307f74cc8b4eb749cf4d19b4364c2aebae9a312979b61ad5512fe166e32cfb0d0eb5130b1b79a6ca64a430f9bbcaa3b7231b9fef5591503e4a05bffae6e8dd596568d8d2bf74926a66fa10e74fc65429de2ec2738271f4e7b79da0c27f655412eccf8ee7507708752b7ac1f933222da5641f8c253b06a39853dfaedcc069d9aae1a6226c69b0f7056fedd98eb90a69d871ace0382856173a83edd38cbfb6f8f27d3bd6554fef959e72b4adbb48855999a22ccdbcc8eb80d59c95138caa159619e19544f2eac4a79e182dd872670b4fa6fcc20ba70345db245b716930148107e6a87123a0e757833b2d5b3528f34807ceb3e9d4af06024a54b4aa1709c7c51eb8a693231f408dc96d7928c642d407005e56faf002341128f42f8aa01cd6a7b8368bcd9bdd2e8ee545b68f90125489aa53b215839a2e737f6841d292ccc89ad17714f5268283379a78e6ad83e19c1e3e8ddcdd87521964b55a0a884bcfe8f8f1a48a20d7bc51e2e855e4c87b25734653ba8691bb11ca3408730647b136e55f81fe2ce82146760798876d23e5371a1ea372712935d66a92215a98b8b4e96de3e29026745e8b7dba5e62c1aeba218015b2671c4756d13ee18a73ff06b3384e0aa8cb0a1bb8d1d2e7753f24182c991950d0fe1768df676780e4c5839431aad374b5c8dcc832fd5ed89c8beec83463a8dfd2dae2ff861008fa9a2519bdc2b8a7d1bee86d450fb255a579e99b0f73c0b9b854ff61f2d05c3a959ec1779197ac06a7eef1c3706db6fcd3cdfedc539df243bb95595a9bf3a93042f8277246c434142e78a3d326667f085fdce10eb6527ea3af4a5739c8dc27acfc2ee08c4890cd56a4996f0c51a912a0d1ae85a7243d811c13e49f3fbc4a51726bb83984c52f5f516f5361709a9cd78b70ff6d1837416c008917a519cbd776d8c745e38c2c1dcb20f87708da49fbf44bfcfc8754a9a004afc20dc0bee8e7e1fd72a216ff61713987d5279e36aa2fa7484657b6eec1ffe65a7caf0deb9640f4d77680c81fd3f5ed02f2fab2a439d448185f8654b25c22eab53d4c2775bc005b5375121f78c255f319a1d15016b955d6ff9d980ddac6790a3e006a61153b01d79ed67a167eaf9c1dd64fd13695a5e4bb21e133b6ee4f03feb8554debb4cf1771fcd8f8296f4584b2734aa23dcb7d3cda00b37d2583a86eb77c1cfd2b8da8d66d8252b4908b25bf1a43c167f0eb5ce81cb4756aa808538b64d45703ef6afd53dd24c9c6dd1047401329d44a706dda9978df57b16ec914d784e8fbc20676f434ca4b0ad9403fab040a07d1002b9b3f4e5aae733f2c910f0ebaea5e8554e6629b155901560710a07889fca06697e196a439c4e6c786df7a87e57fda90ad2ff2bbf9db51ba5dfe9ff7e546dc7adcf50cddb7fc70fdedeb040a100ba5646bdbd9103fda3ab91f0c674690ce97cd729bd3477e15b2d7d3ce33e3d508cc08ee976c8a94b78a1198138dffc815e6cc747cce0cd3be13169f2faa48b56da64ee99e740d4c3c06a7b74b20f9d7736d1d2ab3e7cd75499863e7f2a3a92d914624843d518d44d49bd997e3456115883b056a719c5b2c12fc3b4f9fffe679d398c1c9e3bcb922b15236e139a0ff910bc348c65fd8b450b1f1c7a231ae3a84cfbe2ea40b6084c9bbd77e24b48d49ecb2609f962ddd733c2a27ece7f69229a7b9522939f37866fa57dc53cc7422dc655e83ce92a590753be70786fe2b4d22949ce040a5542be717a47c204c4b0ed9d854d33b0148ccc94669dabed294400cf76e5d8293a8cd83b67e42548a1909cf2a0883ae3fb4d7ce5b3bd7c20ec8ad6bf652db578b5a83b544f0b8c8d635406c6aab2f6a3e98c714d3db0e41005912745a44c5f4b70bbdc3e44a3fdc357225984ba76759f32273bd26acc25a59146d0aae14bf9492e6b44221ea5bb8dca94897c3ce63963a3e92278de26da8b35e5c509f15f39c1ba57273f9028d12b9ff3c1dbcc9a5ce566ec877db04e50925303d9fb8e659aefd967649b028a91b37e8b660adcf71fcf921483a847c39fd02cc2244c508af8c2c3f034af68fdfb7780db6ad6d6821421496db941b6fc2855c1fff86b1bc61733890f86d9904ade596466c614b69e651ad80eda4c66e56eae9612392c2d417dab2f57c971451431bfd7d984a14c96f881ed2f6283129be6ee69a28c3ba898ed794a150ed275c92ded2ae40366797b8723821ffbc792ab83ea851bc25ec453bdd9a3054c0ef24956b409f51f7bb37bea1eac4e974bf55482dc83a7c35a3f00cd335cd32b2986066e166c15afed845e2322f662e3257d3c22f870f8d1d9f8fd6522da7c827df18f406bb415d256586e16819e9b246320d192c416447f18a63178e6ccb7c15b3e1ab9c54452a141225048362e463ec92498c900dda91e3f2f4f3f6394baf8c0f2055d0e0472d38cd010e1afdc99a305df2ca2f5777f430800629ea26d050fe466da6a3befc1f9192740428d21045491f8acc50174480f1300a978b5d0e04b75f9eed7a9f77aa0f452273ae078f69b9c13b3e2b1290a7400466f3a97c9739f0800e7d8ae308778d213d57217c24168bd42fe3910920d0d5d248d75dc764091661f54a048ab62a957abf813c2566fa9b2acae2680080ac496618ba5149b8479ff201aad246d10aa73e279e4b870c9c8eee6f2275a9142c5050b49d6e8db21c73230f9c9965c77cf8c8cffa14eaf4bc9b02ed59f460cdb6b8692a7a9973d6ac979071ea4f9f67fc9299f2bc0bb1e088a2c2753b05b0c250d929d2b9976a162684d6ee02693a557254b1558a2e34cc733d6f7cc8092f3d97cc4ec09e29c0703d9333eb05832e9395b0f925d48059ef472b022b77cbd4fb9bd777ec2302be4959f672c8a60338cda42ec0a20691ada5498934999bef46c1bc7018f5afa0ed0bda5f49a0f3b638c93d15a925a9073f572c54604293d9aae28f284982b190b27592af90811579d776811c3eb99985ddb408cf85b7e03465ad49ec6991993331a2fd0eed6de6e0e599cac012d6a0d9243fe079c9b06f906c6f94c430cdfe33edd7f9c3ea804df424ea4a94e70827d6908d6f959edb4e44ea21ed683d04ac94453fb5abc097599994b1c571ef28cb655d5d4b6becd89eb2891b9da083a5c6f1d8e49221022857a2c60ac1291f0b05e9fd98487e58991d8979c77311e488a7b8d6fdf352556383834b8d62fc522f28b71372b66fa14c1846e87584201311b3414cd504fb0cadc8cc11fe10aefd7c6f85e62235ec3fff59b4decab19622b49940dc5c3158a98a697b3774fa8971260fad6a873b385213cf4a2e2df9bd1bd20fcfd88f5572c206e652d6ca74219d4eaa83a1f7beb13a5dd12cbe5767b226d645f694e16c686d73317fab0fbc8e0fdd40a1c39a5cbe4a2b98f8718dd9ce27057f1c705d306187463b5298e3fcb50288ef7a570463cef3ce115714f5c01ddcbf66ee3a99a3d08be9dfd8fb15b66728be40d2fa3fdae076a200591a40fa2c89a97a151da5fc3d6d96abe58393c2dbc722f14dfe74728090249d01b6f25b11ddbd7a929b1a0c6c8ef4328350f5bf3ce0de9c92ad9298f63faf57e3510145cc27cdc99c8ebf0946e18b9bb7ade4081e13d01c6421d577c67148b2788f61d83a80b613da9c0da70cda41689309501f63ecace3ce0d5099a0d5719399b8ce41484a1050cf1da71b6e235797feddc3ddf2e3f05368be20bb589e3ad2ba4e72a2ec0ec05069cdfaed317ae1600afa638627552d67f29cdd6aa00109637841677fd583bf7d2dac9df9a55f3de2d1c1aea382f3d00dbf749cb290a31b20e635270c4638b318a1efeab4f4500847e9cd9611ffd7764544a3426929876b1d4585440220f9c2f27175f74ec84d5c83e5f3e4010d022a829e55fe1ec5eedd2617551857f3a9c655df25f8385d01dd19c1eb0186431a04930a1f0bafaa47dc391da43e5dfd408d72e2d1623e588e9949eb94177334f5f23227f9d92bf61f803d24d24a858bc4d9c2f548b4f67aefc8ea7883508af746869f1173e58bffa6f8cbe15b7d6103eb9465b9cb01a2ef0358f5df261bca947873", @typed={0x8, 0x61, @fd=r0}]}]}, 0x103c}}, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) 00:01:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x2000000000000277, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000054eb00000000000000000000393a266843b4030900"], &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xaf, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r0, 0xd}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x10001, 0x141000) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 00:01:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae00002c000500018701546f4ceb6aa2d68f3f7898a621abca1b37a2b25d4e7d06a6580e883795c0c54c1960b89c40eb03f60ef5759aed15dc49c5bf979a66052ea84623e759f2b0d8d16c0fa998a92349aaf3012fe35147d7ed35f4570682efe848a5e7bbcc9d55b6a66cd7f85e525725adefd300aa272428ef1e493ec5ef154e8c412d2e2683e3cb6f07ea6dedd161645b6124dcb99da2a4d886633f581a44fbb8ecc90ebdacdbbdcff2523b6c9832ff869a62b5897a80c06fdc4f5a2778e9df581a617e946bd040561709e3220bbb06454a757db0f0a0137b3eec4c2300241782a2bb35464f1a4f3d48af9b885190660dc0464ebf342bfc1daaeee48cea9ea1a92b2321d20b9972542a4b3b968386525a44bf3db999818577d20b748fcba2645698ccdfa74b35bee357377c391586d92695d2cbc7dfa423bb8d0b1bdefc27d5c6cf99b940e80782ff50a1fde7cfc211aa8d271b485eef65bf4136a134f232fe594b2188abbaa219350abd399a358e", 0x177}], 0x1}, 0xfffffffffffffffc) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x40) 00:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000fe02, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$cgroup_pid(r1, &(0x7f0000000000), 0x12) read$eventfd(r1, &(0x7f00000000c0), 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec9, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '/dev/dsp#\x00'}, {0x20, '/dev/dsp#\x00'}, {0x20, 'bdev'}, {0x20, '%\xeevmnet1$'}, {0x20, '/dev/dsp#\x00'}], 0xa, "20a80750cdcf43290182fb87f7668286136e68b674a01cb165afb236d05538e521f97014597d"}, 0x6b) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0xc0001) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0xe) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x80000) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000001c0)="6d750b640bf768005a63b45500b87ced20ad0c64b91f5c7713ace851f26ac1515b6bf68eabe606e33635fb5f053e5d9207a9628b752673838122473a14e2f55ca391db2667587c88bece560df8599482618fcfa97d481ce4b5e9c8a1f265cc69e4637c918dcbe50b1da3d05a85550572aa9d808dde4a1c8a1b3c2fabf73e1f39c859892b291b7c31e56a91440eca8ed5a2ae426a92924a5d228a0c84c41cfa88fef162fe983e147591fe87cdacd092") write$UHID_INPUT(r6, &(0x7f00000004c0)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000280)=0x1) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:01:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0xb000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000009000400000000000000c9b6f55465561e3c76f820f7fe2d1c3047341a64bb10fa9e92db39b951e32fd04863671a0d8b0dfa75b47e5bd340cd917e7b0e14f080859547d9f8993573a5c2a1387206c1db8fa81daca89f2ee795ccf34fec659c54a2f306c711a62a0bc63723cdcafeeba16516230fc3e4a0dda40bdb54b8c2ba290e09ef1b929fac6293de596fca0b8233bd4123fe4c0e772522bbd63cf6323c8307ec544336547d82295250120dfe4eaa630b4ce7986b5e2cc96ce77a3b2a4409d1b8b7a5428da95ecdd5ff3aa94bf17b8e46"], 0x28}}, 0x0) 00:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x2000fe03, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0xc000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20100000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 732.140213] net_ratelimit: 26 callbacks suppressed [ 732.140220] protocol 88fb is buggy, dev hsr_slave_0 [ 732.144269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 732.145243] protocol 88fb is buggy, dev hsr_slave_1 [ 732.224308] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:01:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0xffffffff00000000, 0x3f, 0x800b, 0x0, 0x3, 0x4}, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400240, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x311) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000300000000fe826f44e9f291f1000000000000007480a2ec72a5c3f6220a4fe1936803998bd568b9b0029ad12c1cbf655f808c354094b3d3650c3652000000005d61a8dd7bd2000000000000006b8088"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r4, r5}) r7 = semget(0x1, 0x7, 0x500) semop(r7, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x2, 0x10000, 0x1800}], 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$rds(r8, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}, 0x0) flock(r0, 0x1) 00:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x7ffffffff000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 00:01:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x6b6b6b00, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 732.539749] protocol 88fb is buggy, dev hsr_slave_0 [ 732.539762] protocol 88fb is buggy, dev hsr_slave_0 [ 732.545017] protocol 88fb is buggy, dev hsr_slave_1 [ 732.550016] protocol 88fb is buggy, dev hsr_slave_1 [ 732.555090] protocol 88fb is buggy, dev hsr_slave_0 [ 732.560135] protocol 88fb is buggy, dev hsr_slave_0 [ 732.565076] protocol 88fb is buggy, dev hsr_slave_1 [ 732.570117] protocol 88fb is buggy, dev hsr_slave_1 [ 732.642879] audit: type=1400 audit(1548806469.435:158): avc: denied { write } for pid=24518 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 00:01:09 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0xff19) bind$tipc(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f00000000c0)='TIPC\x00', 0x5) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r1, r3}) 00:01:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$cgroup_pid(r1, &(0x7f0000000000), 0x12) read$eventfd(r1, &(0x7f00000000c0), 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec9, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '/dev/dsp#\x00'}, {0x20, '/dev/dsp#\x00'}, {0x20, 'bdev'}, {0x20, '%\xeevmnet1$'}, {0x20, '/dev/dsp#\x00'}], 0xa, "20a80750cdcf43290182fb87f7668286136e68b674a01cb165afb236d05538e521f97014597d"}, 0x6b) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0xc0001) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0xe) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x80000) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000001c0)="6d750b640bf768005a63b45500b87ced20ad0c64b91f5c7713ace851f26ac1515b6bf68eabe606e33635fb5f053e5d9207a9628b752673838122473a14e2f55ca391db2667587c88bece560df8599482618fcfa97d481ce4b5e9c8a1f265cc69e4637c918dcbe50b1da3d05a85550572aa9d808dde4a1c8a1b3c2fabf73e1f39c859892b291b7c31e56a91440eca8ed5a2ae426a92924a5d228a0c84c41cfa88fef162fe983e147591fe87cdacd092") write$UHID_INPUT(r6, &(0x7f00000004c0)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000280)=0x1) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:01:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0xd000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x588f, 0x0) 00:01:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x8cffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:09 executing program 2: r0 = socket(0x9, 0xf, 0x80) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x17, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 00:01:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0xe000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xf6ffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 00:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5891, 0x0) 00:01:09 executing program 0: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xe, 0x800) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aafc00aaaacaaaaaaaaa88aa080044006ddda23185130524d9bcb265a382ef9d7c6d01ec89fc134fe93c1d000000119010000000000000089078c0bde406226e8e332063961eba3127ba742736d24aa6c4"], 0x0) 00:01:09 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x600000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x101, 0x80000001, 0x5b33, 0x6, 0x100000000, 0x3, 0x3e, 0x1, 0x36a, 0x38, 0xdc, 0x7, 0x8, 0x20, 0x2, 0x2, 0x100000000, 0x80}, [{0x2, 0x1000, 0x8000000, 0x8, 0x5, 0x1000, 0x0, 0x4}, {0x7, 0x9, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x59cd}], "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", [[], [], []]}, 0x1378) dup3(r0, r0, 0x2000000000) 00:01:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0xf000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 00:01:10 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x20}}}, 0x30) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003400)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x230, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000caed8a1a7576687a56e23398dc5634e6cee137bb2de708009b5193111674bdac4d17"], 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) 00:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x58c0, 0x0) 00:01:10 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = shmget(0x1, 0x2000, 0x54000810, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() r2 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000b00)={0x2, 0x5, 0x5}) sendmsg$xdp(r6, &(0x7f0000000980)={&(0x7f00000004c0)={0x2c, 0x1, r3, 0x2d}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000500)="965c8e0add15d3889bb9b0d91a81faf7f1d70207788cd891f863beaf78a9ae15e01b69f0f056e95a26c905eabcd8a4d012cb3d8be0de6c7fb3f79751db09fefa016cbcca532b58cd5f2982c96f3a15d2655edb3a36b31482f64acbdb0b6d2e750a313282761de9d43a5af7de2002cf534f1d5939d18d516a52bb8e8e693cf276da41e4516c56a37ac3f1e732352e9dab80c97dbbca480f8ad2b6bfcd331f4f0bbec30e120d0e942fa83e717752982e79521ef3cdc377d3805732e803658dc53d8ded47b98eeb2bd9b27c19ce8eb394d4b2ae2b2c5628467d16742f173bb1659833e4d63cb4932af2975898b341e7d16536", 0xf1}, {&(0x7f0000000600)="242bea65aa7141b497d3faa8611fcbdc53b188119575f7fa69072e", 0x1b}, {&(0x7f0000000640)="9a053c9b4e26ae7bf00f975ad440e47c096a3d85c7994e3f6c97619a3d6a", 0x1e}, {&(0x7f0000000680)="7cec23f8348e5465", 0x8}, {&(0x7f00000006c0)="007c9fa77981fde946992429172725ead4ec8122dde4cc7961b61b13674ad8b6275033c8fde1af88535dfca90b88c0128f9c043e51961995d81ba7259035203a8b20101a8d5c57f619d017c43e7d2be6aaf362633df8a05693c142861bd7d28be30ae7a784f2e3001a593196408b4073e23123f1fce34c46c09c962051b300582816a890d2d630493e", 0x89}, {&(0x7f0000000780)="f2f9d2ba95fb886c057311ce19993a925703abfc7ac4d1e800a12f6c6b319a8050b59a67c8dc71870d8d98670253dd34849b0fef7210b4e06e99e389a42027d70f00e01b", 0x44}, {&(0x7f0000000800)="98af66662e7c356852581d6723717efe12b58114187dd023c85c5652a7e3fe7407fb93d7f682eaa3b16e313db11188cb3d3beded3aadc02db25501ff277950438c85658b5f09fc520acb65de7ddb6b490f2cbafa9f01fd70cbed81cbd3ae182835cf766d871a4bc1ba5884326e2770b76e2e41ec03efffe4ad104d0ec50b9eeb4da56e3bc376cdc8ae1619872ae1ac601f2d9024f923f2ebc44f8a11e85e4968c2e2baa5f78211a4fc714cf86ee8ed6256747301361afaf68dff71b6cfac773402c9a46481b39060fed25c36c4316f3d6dbe71c9b449dd8a22c48d3248a7fa8e4ea3cae93ef73de859", 0xe9}], 0x7, 0x0, 0x0, 0x2000c000}, 0x4000000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000400)={{0x3865, r1, r2, r4, r5, 0x20, 0x2}, 0x7, 0x2, 0x8, 0x0, r7, r8, 0x2}) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) renameat2(r6, &(0x7f0000000a80)='./file0\x00', r6, &(0x7f0000000ac0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='trusted.overlay.nlink\x00', &(0x7f0000000a40)={'U-', 0x8}, 0x28, 0x3) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02060000020000000000000000000000"], 0x10}}, 0x0) sendmmsg(r9, &(0x7f0000000180), 0x4000000000002dc, 0x0) 00:01:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x30400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) socket$kcm(0x29, 0x5, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20324) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~\xbcy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xed\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 00:01:10 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xfffff000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 733.593263] block nbd5: Attempted send on invalid socket [ 733.598754] print_req_error: I/O error, dev nbd5, sector 0 flags 0 03:33:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x10000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 733.639555] F2FS-fs (nbd5): Unable to read 1th superblock 03:33:20 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/145, &(0x7f00000001c0)=0x91) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000100)={0x14, ""/20}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="3801000010b54804002000e0000002000000000000000000000000000000000000000000000000000000000000000000010000911166a49143f9550000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) 03:33:20 executing program 2: r0 = memfd_create(&(0x7f0000000440)=',}\x00', 0x40000000007) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x302, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff3b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0xe2529643843756d6) 03:33:20 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000340)={0x7, 0x571f}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x160) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x3, 0xed77660928c831a3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000440)={{0x4, 0x1f, 0x2, 0x100000001}, 'syz1\x00', 0x5}) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000640)={0x9, [0x3, 0xffffffffffffffff, 0x3, 0x7, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x8]}, &(0x7f0000000680)=0x16) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x4e22, @empty}, 0x10) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000740)={@local, @empty, 0x1, 0x8, [@broadcast, @local, @empty, @local, @dev={0xac, 0x14, 0x14, 0x13}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0xcf7, @rand_addr=0x6]}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) quotactl(0xfffffffffffffffb, &(0x7f0000000540)='./file0/file0\x00', r3, &(0x7f0000000600)="9fc20748d424602475e434180a48bf7a1c60f672362a2c3e9cfe47fdaf12349803e474f16f4335c33f9309c1b210") getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000006c0), &(0x7f0000000700)=0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 733.681345] block nbd5: Attempted send on invalid socket [ 733.686911] print_req_error: I/O error, dev nbd5, sector 8 flags 0 [ 733.693716] F2FS-fs (nbd5): Unable to read 2th superblock 03:33:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xffffff8c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 733.809691] block nbd5: Attempted send on invalid socket [ 733.815420] print_req_error: I/O error, dev nbd5, sector 0 flags 0 [ 733.823528] F2FS-fs (nbd5): Unable to read 1th superblock [ 733.837655] block nbd5: Attempted send on invalid socket [ 733.843752] print_req_error: I/O error, dev nbd5, sector 8 flags 0 [ 733.851684] F2FS-fs (nbd5): Unable to read 2th superblock 03:33:20 executing program 0: r0 = inotify_init() syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3a, 0x202) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) getgroups(0x0, &(0x7f0000000180)) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x5e, 0x3, 0x9, 0x7, 0xd47, 0x81}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) keyctl$get_security(0x11, 0x0, &(0x7f00000003c0)=""/5, 0x5) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb}, 0x2c) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x4e22, @empty}, {0x307}, 0x8, {0x2, 0x4e20, @empty}, 'bond_slave_0\x00'}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) 03:33:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x11000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7f2288a911993f0265df5cf1cdd8b55b062950bb0c5e966f45484fede2c3642c862dda3ddd2e8ad592478964f2f3c17a7132a1fb053d09c1e5a3aba09f44ce4fc36fb06e4847436a21c0d8a81a256e1e57ae47c99a8d20559d4d2ce0f2037f834111341c7", 0x65) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x3c, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) 03:33:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xfffffff6, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x12000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 734.231381] netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. 03:33:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000a80)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000a40)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) r1 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)='-eth0wlan0,\x00', 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='id_resolver\x00', &(0x7f0000000340)='bpf\x00') mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x80ffffc, 0x0) mount(&(0x7f0000000940)=@sr0='/dev/sr0\x00', &(0x7f0000000980)='./file0/file0\x00', &(0x7f00000009c0)='cifs\x00', 0x20, &(0x7f0000000a00)='syz') mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x2001001, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r0]) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xcf, 0x202) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000480)={0x2, 0x1000, [{0x200, 0x0, 0x40}, {0x60a, 0x0, 0x10001}]}) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x3c4) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000a40)='erofs\x00', &(0x7f0000000ac0)='./file0/file0\x00', 0x3, 0x6, &(0x7f0000000ec0)=[{&(0x7f0000000b00)="4e4333adce5d6d04edbe1393ecff7faa1b5d082b4fff6de7e6f08706b9b680e234632d41139b2faf0ff832a8592dce6a53e0e16d0d562f882fe159f79eb3b872c0b2d04a749a6bbfc79a552898284575ae", 0x51, 0x2}, {&(0x7f0000000b80)="2fa31d5fab81e0d6bc4a32d67c6f5f603c345115cbaf5b07f2a55fd092616e789bd694d6371546b63209b6dd9111ab084674d478853e0d4bfdea364aad9830e01a893587207d14fb7683b4ec4f537dc658493dea12dba2b01ab259c237b0a3e1334c1ba7a09b5201c2f066aca57286fa216cd3138a9d8273ec9ab710c4f268df9b610867206955c126fb1ec288fc2ff3a5259479e8db92268feb9ab374050498fa12879c715434e301b590d8b47595c1eeefa123f3dae19736ac00ee0cffb072a2280816f0ada4d22f0dca3ddb867e6c2d37b6e492a46f29afd1103e71fbfa63ad3c4a78b26c1d426fbb386f31e13f4b588b3c51301e4a0920", 0xf9, 0x2}, {&(0x7f0000000c80)="1cb690cb391a0e49d2b668f45e111815860beb32b7fe9800552a43ffc3f2c98c5258f9c00c99488eeb5950427e48fe911ac945a8cba28d24621c59db641cc03b15af92e05d057a375e1c71d17c5fca24eb469cb4838248efeb163ce5b8a6ceff063a9096f17004ec90bd25dfc9763b6f71e934050ce1fbc3d4c18ff78b9c21696dc614d07a4f2a811ee49ae021a5a10130b0ed4d236ea029b516ae6e5a2d1485", 0xa0, 0x1}, {&(0x7f0000001a00)="4cd96ad0fb6d28ca447fd4e5755f48dc4dd60420ea4a94ff865c7becdca55ca49d397bfa0200b38e7563d7ca960c79d7a4727606a178853408996f00c9d07302bbe2a833ff512de943731bc84a791eebfe5167d6e54c3c5882b7176cd565ab70984d5381f1d269f6045f2f497dcbb8c52aa6dbe1b7f3ccf9ff050e12a4e838e1cc63836b569af2a2d885850153eeda049b6fccc75d99add12d7374c1e35b84154dd63366cd76cfdc88d56bd72a08a37b29989b673508ad59fac809a64835645905391dedb85518070a34584f5c454d78f791f08db74038efd64506bf6b1a52982ecd8b9e200936a567dd413e9a0e889b276b552f48785286bb8b66380ecb376917ac6a03fdc1d8f46dcff1f842e1e82009fe332c07ac1009fd909a7b8511b14a9f3e3cb1c65cd08e21f22f8f777928d09137f08bbef469922ad76c3eeb00613afea090388e9ea778da2e2de9e8a4639991a77d5ba70555c6e456fab8399ead01edb3e23f8b5ae2fd4771583b60b04742a6454e418ef183db992d6746392b6f8bf4377118bc3e72392637bcf3a5495862909d73c1dc5295564f14cffdb3bf0c1d7356a83cf83fd8f929b9afc5f102a58d3522f9a862bf8d70f83e6637104416ed4ddf008fc64621c2df06b33b5d46cd64ae2f7d1cb0ab1ea45a632d185cf58edb6350e1330c003fca0aa08aae8b0ea777fb4a2667023dc971bb176f229c9f89bff943dd26aba742777102281abc911427542ee94fbca490d7fba76087eab3e6d4b0c62312f67ee77f7be7c4a087660d741f61cd343c627e39fbe707000ac6a4a9ee75d2d0ad64956ac3dbc4ba6259a18bf0144eff92bcb32d2be85f332f5893af73fb7778c8cfcf9945b83b7017827bfbd8f2d4cc891f5a6859c25e35e0bd54e47b22405042417ff93f70f8fe53b30214fd6b3e139141727bd2963785c3184c144538d073130a3bd9c96bdd1976d2ab0a6eda2d8d8834985ab04126852b9c723edb88a3eb7bccb591cf2888e402c90a419429c1b883934021c8ee18582496289ac7329bd3b7a24df629df64800736fa294b30173fccbad26d3d7e616d0a1024f54d2eb1f3ddd219524727ee9a2a401ab35895ab122f58003d3f7aa8704f21ea1960721ba1a5d4ab9a0c53f7bccd372bdd65a054da532f6dbec481a630badaff3c42abffee3e7208e6173d26a10f9261cb1543a41a4800ea51f52a13d3859ac3b8375a184cc16bb121fd1de1a11517789cada6287f25d8d9cd2ae033c082c8cc1a3915a39a2859ae7b5b8952d5af088de61c6baeff44abd4a9d0abaee3feb4ee01b48ea3cdb239ba4daa007f202a26b2debbc294777868d1202fc42316b824d498be511ab9e86b32dfcc097d863573df198429ca32dcffa74ebe366fc10f7155fe7805417ef7f6cc675884e1bea17cf9b8383bf378254df89c0bf9dc183f13536e80f36c107ea4b3fc26ec44536fb09e591747d713b26a421291ae5effdf412e689259257259501be043f2b606b71d859948de8fcb4dc37806fe396c54b25b138f2e47d360db92f9775e4e30323f6151fa866912022c07e4c4fd875fc34198525b0ff26a50c28b775c541d44d0649ac118e620aad4f15142acc95da4cb54fbec2863d1b81efd0c5854b4ee80bb278f3dec7c074ae0fda793a963638a5c9c53b17b5bef3c5c63da1598849565113da03fde15028d368a6566e6350934ae78bdd625da333b5c47470116d86a353b98331fac8a921da3d942d38ca22b3e5d438a585a3cc5790c735cf8e7beb734c27511865269b719d3c069729ffd900aa5d7ee903ef109ae06826126c208e81352eaeb1ec249ae80f54416ff643d4d716ff0e1ef79e2bb3352df68fc113b199260c8e982c2925412a8059971e3cf5c4adb9ddfb74dcbe3b1466e9abaa2e562ba738aac855ebf4686a01aadff36f5bfbc3a4263579f29375df0d4455a2cebeb218a035c4baaf1ba0599a8c3c8b6d6fc8d94f14eb3228b01c24fa89cec4f00c119720380d952c9b7ab0c4d6bca1cd55a1f3a9527cb7f977cf68853058dabe7890599effe1fc6bf000a845c4e2c0bc29869ebab015877392e4f4ea13b87630316aa49c6f05a83cc02b3603520142cf60c2bb703654e59c12e2d46fc87be2f16f500ed66d07075c6eac4beb84806c9926d9b337763123ae10d84cb0c7ab61c9f7cb034cc89cc4c008581276f548256872bffcb77be83dc136368696077f6cc6ebad3a7e3cffb73a2aced105287b6bb48aadaa1d21ee7fbc7d3d2099fd201ca68b01aec589697ef88bf5cd7936737c59bc17bfa87de1b06512c560444ceaa262339132bebe0bc6ee6004b0f5b1758ebda49eb00cb31c5de04162d5eeac4a40ca98d0344b177e7fc001acd101321a3ea886c15cccd160f07999d17879e47e2286b058d5e9ce72152e8aa7e228f37c98a32474c463241592eb92950cd10d4aa80280669cd856c1a3f98e402409fe4e750c1a8e1ff44b219be558521b06c8e74c91a76c853474152ca610b0f2aed90312192a0519c41184ccc6502472899cee08b5ff87ed8d3b742283c6e440e317361ec25d32b29f2a2afa67f3be2c86e716a5ac1bc6798fe976b0e6f300641ab340399f7ac1817323c2a37391cb9616d4b6e75727d6d50b3587150b2e0a693731171fe5a7256f1dae9d489f837c6df39ba293faeae1466e5a5a064b4d2219b1b4432e77395a9030dda599f2a1a532b78582893046daab4e94ef3573316bf32f85ba77369f469a02469c4b3e0b2613baacdc3884d43e09f795374ce4d1f3d32359e7dd8e82840cfc1f3864a8a459b5367ea63b57653d150a27eec4ae9bec3f990d98b817db69b5b1c388ea5415b34abdd8c34e712db1ae57f1e04e37500916f1b36aa4a243ab15e7a13c1ea46579362307a3b19ab9739419a60df0ccc6f87a476c5d9a224c8e329da2c2e7b568cbde649b8d66402d01df11a4d267ba9329c18e8839d6167ec746bfe4cf02c3d9c7603c86a63198ff89a7fe7a2b1f022fddb72a9731401e30db1e4b3c692525e37acb30d292e117b0ba7227ba735d40f7a5e3533bb10b16bae798b256982b3c71c3b82121210a1a2463c8dd3084efc4b172aa5b22e13713edf0e7cd2d14abb2a061f5e05f9260f2483e0c136bc594d723c89f5a2e2935e4ac83e677d9459c6faa4248201dfc4a012fc532baf7e626d4bd555f66ac0d53eff61549d82675df061161cadbd35e5340f80fb4dd204358ec00e6b47cc8076bd5427a7e8fb8f259e808d8830b6fe5f1650b1984d459c66aa94c5792399f9056d60f8de6c82f48e98351c3d9778214602a98d966996f46cc76059cd5dcb3109980ce4d062a4340b7b00cbe308a65d4cb8d82f40bcac501752384cc66494fa8cf6bae095db97346e16f36926744089ff74f961e6859bf5efcfc0a245dd266e1653e5a63499c52b4db510f142cda69d16d16dd24678229077f1e4cd5ee7b616ac084dbb5e6ec9fd3f8718057897f021a486efab2fc2d54322fc9cd199927077f880817a75bbaa0a455284381bc3afcc22420d5e2f230d1ef80d991c3f40c634c73736bbff6106091d8c879e01ce4e9353daaba9153eec75be90072049150964a84e2978201fb697b71540224a16149009c30034c7203b705e73bebdc0bdce34d6483e90805a41cce7f0ef2f18e10dfdaf7cc1324981ea6f3f7756f816ce7003a2c3b844e8b2a2249aad229404abe9ff191b7327c95080a817807c923bff3f51a770f2898ebbcf6d3a5ea9cbaef6decf13378ef4222f3b76403b867a0d9c3a1a2b233cdd8bc1b1c971465c7e888f96fdd3182402984fe7eca6f7e7ad092b5143ff7ebee23d45c513bdb48d5bd127511a303b00e83a45117aee6185f378210b05228794a08fe388679580344984a7bc9e88738b289df162e0df54cce36d4e7fc07d8ef087ea548d90d1bf2ad59e5253d7d56a7e7249d36a540569a3b143b3fd620492baba26e70f3631e996277f4e0f2f74cdd2093956db10e52952ca17edf8a8ef538b3e9c45b494375817e33fc19c93d5e84592bc30d8a33932c6452683a1e33caedd16cfcbe94860a08e73a6d3035638b143b491bbb6d7b35abc8edbd02b5fbc6e431a10c5dfa547970e05c2f1fd9f67f7228bd7d3583517cf2323ef47f0e43d74306d60a424ca0e7658c31286bd801cd4b1d24621b51e91d19f29db53c1a095e0fdf5653c83f267a7c2cbb5b0889dfcd7aeff9eea96dc66f50053bf6521de11ea1c95c4d27a8091e1cbab68b8ab0a791ce97a252ad8783756227a26ab16d3f26e1abfc2621cb095ef460eb014ec9592eb6037ff0de50481b68d88bc5568ffe02225dde112d0aadc1e6e1c4934d4a1e8f33dea7dfb2b3133cebb2fbaefc507aff64748c5e46021626a626d8dc7b91beafcb1bb62aa63ada2d075572306f564cb0ba445f4c339f62fc0d0c7137516f5bee857f354bb41a7d867c1d788af38aba5612963d348536eedf37c06a4f0613422bca20a3b4b353d190555cec29126d4e8a688a2e5189f3f2607ff3c05fd459f60ffa679ee4b146442646f6e9283896044d5199a85e8464fcbb465a3d4c452dbbb0807c745e5e49a73e43afdcaf5012f0eee613cba6e58d13a0fc1ae4a9e343516a0de3ec5ff48babc185cd948a3d3d72db5fa743bd7f449be93d4ab09bda8e9eb1771b20fa94ec3a77c9c50390158ec1350ce9e7cc521a2b90f115faf0e6f983ae10b6023f38dbf0c6112e63e5439f7287c94cdcd0563c0b1671740d7778d4e7b3a1fe53a27c43f762e4dd0bc0c8837a9da839c0fef3a356dcda514a976decace4a7eed185f173e5fd372147b10d71b8779a27ddb63f272916f8f402598deac78786b63baaf5839983fbe94f39d985088aefb3f4ff0e06c9630e894905f25fbbd2d3945d2bebcd972ec4d25bfa7e1814d3d157545d7937405d0d8154195dac211878aaa553cc0f9aa8742417400240e49fe23178c248b2c3182e9fdefc89568263079391012a470a05e33b1f63b8272a9460d3fe3eaca573114dc6f5f0623f0abde884196f1f5861b5dbdafffcb5d3dc9e90cd6ee929cb66b6a475200c29f54c3c14f6c8912a28798b962d1c4d1ec80825777cf329d741ea1d70d7a9fe95eb21311f7b9f8a67d9a16d4e13eebed4a80bd95fae14757d8592fbd3dfee5a8a21a220a1183aaf4f4bcebfa5562691276beedf3276000e809f45dceefbc494fb2c00fc5632079069425414d9f4930eba08da2c0c130471ad0baa3faac4c5bacb8824c3a695eeab29d833d0c880c9b86c3f00662722d080cb4eb9a42b4619bd59ca06aa5316931867f6cdcc6a760c47a417f233beb5ef2a9aaaded278ee732d53547cbec095e63c162a4328750ac8f159c7e0faed35f51b052ca77a09a38ae3cdae2714fc0fb8af74e0cbca0826ef2e96767c5c4780d2adc41c13a8001917452a61946d1b051bbd32c109ba568124801f1ae4325fe0adbe1e3dd975a68ad6ff906032061953ccf7b583036fdb1561d73c08c680e863391edef3c2eeb80ebfb94d636972e47098b961a7fd6cc0d77003d94b66af0a88e49cb97adcbfd590571d8aab0a0f9544a538da815556fb52d108247db3da3933126dcc7468c588d76c1bd391bc8c2a5fb580b5a47e9f1cb6859e3e4615dd0d6794e24e80a50e22031837a50923b854f8a8c1f4b13bf0d572f7272f124190d230dcc23f911db6c07cdf9a226baf88f9ea50d4ae242ecabbb8184cb25bdf5c72b584f442ef9d51a1ce10cb4115aab48f3a61d0e89c4b7c5c559df90be282086c505d31e6c54dc94", 0x1000, 0xff}, {&(0x7f0000000d40)="ce49ead5eb487dc276929861ef1869e93c7647ff5e9284a357dade6a17dfbc5e0e1c8051843bca0c5fe8f16baf492ea0782799d38944126c105d41636c6bf04f1c2486730b99eb9b7fb659d1a01fa305359c284d86ea1d1f0e399f925878ba5d32a1eb5230672ece1ed65e592d0717", 0x6f, 0x1000}, {&(0x7f0000000dc0)="55176f355bec355d8bd7a477de1b6e9679630b3ef7b0c3a3ed5230658a0426efb011fbfe076b6f54806d42e0d405a6458944f9393e8662e550739513a8e2aec9a07f243300e97c2d9c1461493a5e7bb637b99930c97ab9c0e5c0de05863d99f8172e3c4e72f75f25160bedc76b055d27b767d0a517bc1e75fcb2d1f923076c26612f7c3028ce51eff78c538b491b84f57a3e444ccfb3daae6278f497c313d664f54bc8df2ddb22c84dfed9eb31e5e331326d775c79c6b21bb0be6e4bc924d503ba9bc3d3dcfe0a292b7076a68f29c7815ff9c4a92931e4fe79f86647ae8c9a7d0fd25c731771d0f5c008", 0xea, 0x835c}], 0x1000, &(0x7f0000000f80)={[], [{@dont_appraise='dont_appraise'}]}) recvmsg(r2, &(0x7f0000000900)={&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000600)=""/106, 0x6a}, {&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/155, 0x9b}], 0x3, &(0x7f0000000840)=""/129, 0x81}, 0x2060) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x8000000004) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x2, {0xc, 0x2, 0x7}}, 0x14) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_bt_hci(r0, 0x400448c7, 0x0) 03:33:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) tee(r0, r0, 0x200, 0x1) write$binfmt_aout(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c"], 0x16) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000340)=""/255, &(0x7f0000000000)=0xff) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 03:33:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x6b6b6b00000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x13000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:20 executing program 0: r0 = creat(&(0x7f0000003200)='./file0\x00', 0x4) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000001680)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="079349d9f1ca676c58de8b3d3a3e642982d318e978d4b72e2cbf9d889a91c577037e1fc31af95f906c30f8a4574dadd85512a56530a94bdaac505e8537caca5a02617eafa5c345b4b9dfc65f71fbf8fe990c83210bf3d4dafbef5260c7e0dc11185d4416391334b7a087f8c35b5af5d891f7da366f30d5d2e5b8e0db0a363099e4114b1a796cb70327238d18b3000c8a58eb4f6150b3300c7e775ebb5184cde67e4d153c254675ddfde0a57eedeb10641c7b57bfbbcb55ba7cdcd489131fa5e2602edfbc7812a13f716192df4ed864", 0xcf}, {&(0x7f0000000080)="48b5658496b7158b454e17b0f8b4ac6f53748a6119de6472563430370a7508afd4e817fba00bb408514e73d59024f3f3b94ad70ab7fded60a3e7eac75cc7610fc1fb5a11b138685002b867784a0e8318665c3c586c", 0x55}, {&(0x7f00000002c0)="d77fd3dd41eb7aed9863ff80a878a08377e820b0adc6aff669d7d5979520d57c2cce94a0a3e16e73fff0f9a9f8b2c1f907504285644e465fbdfb82e678b0790f82e79267edd94639c6cf458cce522779a10a8346755abec8762e804bb5ace027622540d9d9881b42ac43fa50", 0x6c}], 0x3, &(0x7f0000000340)=[@iv={0x18}], 0x18, 0x8000}, {0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="baf09bf71f3100ac588a5c5853b0c54dc90a0d89733038508429b08c4e2a6fa718cd4e14bd9ab67a", 0x28}, {&(0x7f00000013c0)="491cec5f6dc77b6e7bfa9405f6b20e9a003bb72d0fb1f6c2a4ab3c71bf968290dc227c39c9ca4bd17fe4f36ca0", 0x2d}, {&(0x7f0000001400)="a82f825a6651a4ba0f37079f7a557e2d25737dd9bb436bf982ec0b57def5d515c88f5736a88504c6a9fd2084a0c1ce083d16a6d398b536", 0x37}, {&(0x7f0000001440)="7f5acdf21315ad8ea432007a6af3019107043e14c275faf6301c60a0166a7fda89eb3e287bd23ab3792d87685984248813a5010fa26dc883a29d5a49e3c797d301e87b5118c7f678598708557b91e56e552a2923fd1bd6bc791f7f9cf13ba38d468b53f913b181b58753c503a7a8", 0x6e}], 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="1800f300000000001701000004000000008000000000000018000000000000001701000003000000000000000000000018000000000000001701000004000000038ff6170000000018000000000000001701000004000000a90a00000000000018000000000000001701000004000000020000000000000018000000000000001701000004000000020000000000000070000000000000001701000002000000560000004f6cde6183ce602bfc789b8a41f06415e9c67dac6a6764a5318626e19da7f79d235ece7061d57c5f3dd8133aa5438f9a99cb7435da236739cc7553ad81d36966a9121223930416c8be79c98ae8b238b55f38ee557135000000000000180000000000000017010000030000000100000000000000"], 0x118, 0x80}], 0x2, 0x20004000) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:33:20 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x40001, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x60, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0), 0x4) lsetxattr$security_ima(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)='security.ima\x00', 0x0, 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) 03:33:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x6) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @remote}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000240)='./file0/file0\x00', 0xb51f, 0x4, &(0x7f0000000740)=[{&(0x7f00000004c0)="3d9979a0b24864ce51902b4e1010a8334b8c815b0c6c070727cb6dcfa90a467a422d92dc85e1b9650904b5972ec42f838caba72f167b31d5c93df5b3af17492b44678fb9908d75ecd27991641b0fecdfda61792a2d6958d1f49a59771fd89080ff2a2355469f899e3556daa07d8215bb1cb2f000619501896599cd01ecf4495922eca6020885f7efbac3442a66558333ea66bc2f0d074956a52a1567ba134df919091b974f", 0xa5, 0x1}, {&(0x7f0000000580)="aed3a46bf6e843825c1d982fa6c767faff1bbd07218ac6628d731e64c1c3e26b5a0b884d2f79fe1e37409ab1e1751d67e686240fe47d34191d86055998d71f73b92c0d8c968d2637b60b0ab86b396fb54b5f5f7b81b94553bb9c50d526e607195acac97874f17427032b3cfc9165678f445cd8886027ae4aa80b45f3390dae9e011682a2f409e0ad8c4350042f2edab852ca8703", 0x94, 0x1}, {&(0x7f0000000640)="d765f3047713a8dbf354764b8d3288f3bd9b5e140e74ed6c60f74c316feb363290b920ec89df2f03de567da1e88f5a245289c026b5de95607735ab4f449864d5fa6cab388709b4cc45f78c5f0ef0814cd794835e9dbc748fc509105e8a5f9175f991fd3bb358a8baff62111d19359b4ca5c8995d6a4b10c24e442ec2f0bc39394499bd5f44d423e2bd78c60674b5054fc63a54b0d4e34ffe3d46bb9ab337295bc0a0597e1fb8e198c2ba274c0d8d587afd71e6fdaf1eebe46f6c339ad039d209f0719c980b4e1f8000c4b7aaa40fd622b53cdb085a087730c8bdd343f4e2af8673800033bf7805ce5e5e542e29623a3817b5", 0xf2, 0x4}, {&(0x7f0000000340), 0x0, 0x98}], 0x4040, &(0x7f0000000a40)={[{@usrjquota_path={'usrjquota', 0x3d, './file0/file0'}}], [{@euid_eq={'euid', 0x3d, r3}}, {@uid_eq={'uid', 0x3d, r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1em1posix_acl_accessbdev{'}}, {@pcr={'pcr', 0x3d, 0x1a}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vboxnet1@$'}}, {@measure='measure'}, {@dont_measure='dont_measure'}]}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000440)={0x69, "1797dcd923c7ff71a47cad5378dba7d693ecf177f5f3b5f98b20b518f11b25ee77090251fb129dab43ced8733bf3f8184e258faa31b862e09d0ca9021bfde5b9305e9c99d320a04935f15fbc1b866467b52252ee1d65fe445e5280bbac5b37846ece58e8c07185d5f4"}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f0000000c40)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000b40)=ANY=[@ANYRES32=r0, @ANYRES16=r2, @ANYRES64=r2, @ANYRES32=r2]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x7, 0x1}) 03:33:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xf0ffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 734.878442] audit: type=1800 audit(2000000000.880:159): pid=24684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16537 res=0 03:33:21 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x14000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 735.088778] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 03:33:21 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x100000000000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 735.202847] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 03:33:21 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x15000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x10040, 0x0) ftruncate(r2, 0x101) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000400)={0x7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000060000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5e4a20009e4240f2fd086925d0989297cb79a02d4ef688c7b80aa33f42db51f000190e6592ebb23736b2af95debd596f2e1c7cddd3feea4ec85f7ff28ed50b29ed5e483841b4f4236551e393dc57355c46674794b22d5d144d112b4f844939f90f1e8ec9a378b960d6561520394544c54"], 0x78) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000200)=""/177) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000080)={0x5, 0x0, [{0x9, 0x4, 0x0, 0x0, @irqchip={0x4, 0x10000}}, {0x3f, 0x1, 0x0, 0x0, @msi={0x8, 0x3, 0x1}}, {0x81c4, 0x2, 0x0, 0x0, @adapter={0x1000, 0x34b8, 0xed, 0x0, 0x5}}, {0x1, 0x4, 0x0, 0x0, @irqchip={0xe6, 0x8}}, {0x2, 0x4, 0x0, 0x0, @adapter={0x6, 0x7fff, 0x800, 0x8, 0x401}}]}) 03:33:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='bpf\x00', 0x4401a, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x8c9b}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x34}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xffffffff}}, {@mode={'mode', 0x3d, 0x9}}], [{@obj_type={'obj_type', 0x3d, 'bpf\x00'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_type={'subj_type', 0x3d, 'bpf\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x77, 0x7f, 0x76, 0x39, 0x7d, 0x0, 0x39], 0x2d, [0x0, 0x77, 0x36, 0x38], 0x2d, [0x34, 0x75, 0x65, 0x7b], 0x2d, [0x0, 0x38, 0x0, 0x61], 0x2d, [0xd47e6062f6ba878b, 0x0, 0x0, 0x7f, 0x67, 0x7c, 0x77, 0x7c]}}}, {@euid_eq={'euid', 0x3d, r0}}, {@euid_gt={'euid>', r1}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', r2}}]}) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xfff, 0x7fffffff}) r3 = open(&(0x7f0000000800)='./file0/file0\x00', 0x80001, 0x1ce) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x14) getsockopt(r0, 0x4, 0xce, &(0x7f0000000080)=""/203, &(0x7f0000000000)=0xcb) 03:33:21 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x16000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:21 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x200000000000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r3, 0x0) sendto$inet6(r2, &(0x7f0000000040)="7517c020538b4558aef3b06261b97aa002f969db2e4dc277399954b50c34cf480a8a2403fb6d8629c10dac6f8e03b4591ae07cfb3751f4da3e823ba161e04d7369831e662cc7a8d94003917d5dd8e4f44259b7088137e9030aebfb6bfa8710d0b4aa6cda59b0", 0x66, 0x20000040, 0x0, 0x0) write(r2, &(0x7f0000000040), 0x12d0780e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x66000) [ 735.643424] audit: type=1800 audit(2000000001.650:160): pid=24737 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16537 res=0 03:33:21 executing program 5: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x7f, 0xec3}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000440)="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", 0xb42}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x287, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000180)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r1}) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:21 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x17000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x400) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000006fc00090"], 0xa}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 03:33:22 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x2000000000000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000340)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x101000, 0x100) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f00000000c0)=0x6f, 0x4) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount(&(0x7f0000000200)=@sg0='/dev/sg0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='affs\x00', 0x0, &(0x7f00000004c0)=')eth0\x00') mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x18000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180)={0x3, 0xfffffffffffffff8, 0x9, 0x5, 0xff, 0x1c36b3f2, 0x2}, 0xc) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x3f, 0x85}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000000)=0x9, 0x4) ioctl$FICLONE(r0, 0x40049409, r0) getsockopt$inet_buf(r0, 0x84, 0x24, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 03:33:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x19000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200000, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) utimes(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001003, &(0x7f0000000100)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000014c0)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/4096}, &(0x7f0000000340)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001580)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000015c0)={r1}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001540)={0x0, 0x0, {0x39, 0x35, 0x11, 0x3, 0xb, 0x2, 0x2, 0xdf}}) 03:33:22 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x2010000000000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:22 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000004e00)=ANY=[], 0xfffffdec) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x404c083) write$binfmt_elf32(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)={'syz0', "ac7329684c137799465816b1d1e47e343f0586c80691eed5450c5a5e4f3f0b3ae866b01951f2f8e6f68c7294e6afb7185c04acf9b1dcc80853738fd9415aec3b6b154129729738d1b0ddab7c3bb92602bbde6bf3f4db174548c32f9a735348e78292f52fcaeb06aa17e873518e7f3c91"}, 0x74) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000000)={0x3, 0x1, [0x7fffffff, 0x29cb, 0xffffffffffffffff, 0xe6, 0x251de484, 0xffff, 0x8]}) tkill(r4, 0x1000000000013) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x81, 0x6, &(0x7f0000001680)=[{&(0x7f0000000240)="4e72594208df3ce3d4cbe5ef2adaaa", 0xf, 0x1}, {&(0x7f0000000340)="8e70c80d82c88addf932210c83c5346508362da4d6018ab06348ffc883e7220f0bf1f5", 0x23, 0xc9}, {&(0x7f0000000440)="3d01bbff6511f2cad6bbc447739d51be592535924d209b80de2b145414948ffb94285749b8d1f8564beda568cb3385a2b610eb69b16c95a9b3964af31867464d624992a276c8d8c188097506ab9eb16ebc912edad56f72f49acbd9df5a384101a1f0240916f30ff2a0e131cbc7e869dab74faa81b04fe15c8c8b3d4779257bb787730d43bd1c7637b226de36eccbcc82d083b6a45e9bf6105fa026e2c159ad3864299e745d2da8470487b92737e47ba750f0e31bd9d28b8cdb463e407d730b7af65a2e8cf4f740ce6e9c38163cfef95e432eb3d909c7375055b8e7ef3742d3755027effc9da4784343579bf36de96a618b8d2c36008108532e11fd68171a818f8c7ed6b4b90a7f134572faa77776b50b30a1d76a76c8dcd8a9fa0dd57b011e545bf2333106cf149c8b8559d87f613c436cb70e365fec5920e071ff74a00a5ab5957b04ee9615c21de1c3090825b960c37fd4c68759b5e569f7d67a850d30c85c934fb8e55c756099cb2bf67e791e2d811b0f505b3baffaeafdff92c3df3978632ab4e9f9ac9ef9af061712a5be891fd0d4f1c0e3f2cc3fb1a19df60ebdb6f621aee9f168f65757611b63d1be281dd03a57b6520f6b9c4a319771d3ff69c54ee9dd3e4ab03bb2751aecc5e883945275a9d1d36c8d58871eda380f3b0d0cf41ef600fcaeda0023d68172616b7a78e524c378c80e9f0409669688167b5bf2e344bceef9f3c42e4519da8a32c5d1f5b5bf6cc2ef0d011fd59987775a0f02b6c5e80e4d3881134e4a93c1c7d4d4b8dad651c59f1516c1a2cedd97651662520aa06ebf08a11c176d8d912f216a2163bd9fd3de9cb78a0fe08c791e088e6386f310eb9ec43ad32c984c80bc25bc1eee225eef2181c8e10605f8f63fc4e0800a130919c2a97358082c330645d7a2675ef765db2e73151e9a654248ad45510b2b0d04d68219679337abcb8ec8ba17a4a1ad6f25b2b2ddc3c7d7694cf12cf4432cf7691e712a7cbf68037b8feb13c83d9ae8d2a0053987c0fb001c0e02a5290c61a8100afc1cde172aaacebfd001164528d8d977ee7ab7a10d75f634362198432dd4251e88ed163d6cccac506b1d413eb33f6e8b95add114cd97bad2f521c9724245002fb5c7f07c01f85fa40823b0714b00b0242b3d01118adb859be87aaec40cfaad4ca2ec8f11b3651a1220ee010acf3c7501f94d35d71d9875e0c0401ed2397d3e2f5f5d726c431a5f9fbf900335dafca81b1b3f9ca54af575242ab7329199ef41b34a14b4fae7d61a9581c41db9ff6c4f4d8579b7a9b7f48654e6b7d7170769521a70aa7804b4af28602a704f5930e56ec85556e0eeeded9134859f359cb1d176cbb8016bc2203d3802171d2373bc4a24ea39817bd7fb18fd658ceaa68c1cd46035caba22816c9afacb1519b8cfcbebc8e0deedddc109f7e980616ef72502decffa26d76b1f9764cc585099f3576c4aa45f753e3f26a80916dde7ddf140a7788e5868d3f882507f0dd4bfbb0a4c0795baaa0089337ed4891739dc175ebe7e401ea72528ebdc12aeb1060d4ae5293cf21e71c46afb2e15bcccb09a37695cfcb38031f0f240fa0663b2506bf206f0c8ee3cabf14f6a748b19b4e7171aa006eca0e4b76954c0aff3958837ecfe8cea6b70410652602a759cb6b3b1fa982770c49fda0f562696ce174486b67550d83ad4a63c30b6283488e540294669b8d4d54d41d00c8d902a0d87396d4e5a41bd23bf10c0974c81e371c8183377c6f89d2d87c663e794add983042f1e433d2f52048381af8fa9e0d8bce6afe2a7116624e3ddd0c14afa4581156dd485b23b781298d3720481ad039b33f701b0be8544dd1f4ed668168af2fea829239802f1b01a8b297a199491f093f3826c8e0f7ae9c86cf5179fb7c7dfa15e28a348e83af35c869757b80d21dcc9f95109e2e728a58d12fd6210a65edba768fac20c37cedb761c9c6b3e15dfc2070d91c035a77235644935c91ef272e1cb6c6debbdbc0ac78cec069cc410f46b654b8b793071b19bc399e519bce3f3e172dddab6c8d49ffba2f7ac39a1d35d8bfeb3678c2546f7942311b813d69c8e299478a244e0e9d76ceeaed1f65cec4c29357402fc5e97068cd3571300c30bac007bca48e2aeb53ce4b19c9ad613e9604c5691788b8304fa1546596dd69c203921e58c6b0f0f0d1860bf55c94b9817a1db336e02fe090b517014c46a493dbc8318c6bc702f03c8dba8b8996a73c1a29705caf9c0278925ec973d365f89b0e44eb371008e7c38a32932b89357bef87ea5a4a1aa551223aa5632185f656652dfe58dfc615d1e6132811cfdfa5da2c186e59e01507111a0f414bf1c1d952ac3a6e9d744578d9e95f5627c826cdef0731f7ca6609ff5842599d369850a2c2544e939e04778f93d803dbb97c5ff8b048b814def10889aa667630b08589faa2d6b91c69d86041619dd9138fd84ec00f5bec7ebf99d2091562bf7037772da4fb6adc6400dd929098b334b9692773fc75507166cd7751880fb93a84d6455753c74e66910f61b6dd6fe41f955d3501b00a90652486ea9cacd955678c6ed360d96995725a8cbe8bba86f4d634d0e94d4d52be1893d678a8ed4a3a7cac178d63f60cd5a554f7189ce29de6ac7543e9bc1b80f1859c5266f58af70244a0a4e1695631909f2c426ba0e7fdac45e2269caecd169e8ffe280c1f3620edde7775e3b4cd0c5b94c79e3462b74091391a42f4b4598aebe54967ccac6c41bae0fde2be978837ea73afe1d0488423e6c608c30f01c62e53266c603d99981dc25a8e349aac3629caae95cf5570b4aa7de353e8125f40ae8434a53ceab17c44cc04fc79c46bab51fe730a8b6650a0b4f1236be9063797713c7a231a65864a239fde5e6592b5d588438fbf7deb550cf49d032a4f05b01afde4843f50eaa82fafb44388d79e5082ed646957bdce74b0fad7e2de5b49c0703f386a44fdd3feab7060753f02065a8d498378e8ab931d2708359e4af7315701673b7bba2a602015aace365dd9b980897542f527baab3db67bf7e3dabcaa3dfe1fc30aacef895bc0d89e615cf372d35360e266c18a93c312366d7b89030f8a6bf9168505143dd0652fe2f0028e166abcf48930d07087d5843fdbfd74296be40367cfd4cdf9fc85a9a66e8c392a58f5682b5c417f3c26437b8e20ea6c5e0440765232390875e45c81cea9bf3f45b9fba1ecd8e2c21982638b65a4123cc490825aa293e64d609565b8f31e9e6a0439a909ebcfd0082791e51a12276b97cac59b761e40586ea07664ff736acdb3bfc8f062f1a6f0fe17b12c09bd88d7c361265e5fded9d318e19fd79a13aa482a5578febbeb0bac6b128074875eb529de568602dfddcaea36500d2b2ce042ba64804e951e5fcdcc7b1bd14d8009ba538382db799b29ea778c124748171bd37442ae1d73a793922d975b6b33e2c5aed3324640b0260179864d3a23711d5cb319931666f58731ae7b8c1db1206e4bcc5843ec4a21ebae8a2583377602cc96747c926582c22593f6fc17399ae47345fc40a2c5d9260c06ab5a798b4b6c74595ca8605012d14cc1e709c74ce89bad2307b40223fa13869dd2125a9ec5eea5365691f4eb5c18ca352633d81db919999fb9276169060fd75d122c3035b129f2dc6cb5903266fbb540ccd627c4212b0f7d56ceb5d61f19aee7364c3de8c92d70c5c2854197ccc1a05e51d46e8f32409c8b471631209d107ff8553eb6d098caa8172d039f711c5b9b136d7a6811b50a2fb9e36d096a406982f2e40d2d55c3f0fd444d433b11d35e56ff8332355a870832fefeb1cf9c6e9da2effdd71b7b4a06a4533aede548a0ce09b97a5221d0575a8942eafe00c46d786cc2ad5895ec4dc6cb3c721a220d7cd3a73ea3a1d03e753c7eb47a4f293c9380e1e8ae93db90956bbd11b7594425a92c86fe6d7cd50d4e6d92e1d4d5ab6fea7eda6356fc2e052d4dbb80130a42289ea7081fdea282d2644a2e7123cacb60df6f708a19f43dc49352cff82bf241ca5e7e3b23ae816866892cb823c6d903a472ed5df789c55c0c10b2f9b92c96046fd1b0f677da0855b04c549314e80f49d22a177434349f44f3f4eb33ab19a11a7ac9a70c4fc85d5658b5a2ecdf82b4de551c9279db7bcc2aee76b48d8a77a72cd26aa35b29f3d214de81cdbe761c10a46160332d20d2ac13c522112bed371907488b1a78be8c68e99befd165597d19346b4b70abc4a3a0b22f0b743acc0d5f8e4f698bc82a9f18746739ddd0759005acfd7707fd81a62fb427768c484238cced36b04b14740635ef36c478216be4e99f84e5df2e0084baa7087e6bba55fb67fc026571a078ded319df258b9977d866f68c4a7a55823551ea08d530e092fdc6304e32f5037776212dd8b916a8bc48dec81ae06a74e68e180cb3c2fd8604dc37391675bfaf450141023497bdd6016d2eca0e73585ed88a34971baef18ae9b6dcfaa5faf45caa780cbcfe1d8e7afcc27b0a207aa1041e6c08931782b88f598522e74540d1d336b193904c098621d4592d7d3bec099a816631caee0bf29380fb5db8713310818f05413b4605be9c6303783994690b12dded4339726687e8826d0c9a50c6d694094f0bc277392b3e1e2906b9cea8ec8eac37bc7e386827122dc8db17705bde0780b3db7a3b2fb97b3703f8594bd4632b124b21a1393d78cb6c49ca224052ef98a862a69afe5307bea543fc3c597ac2345dd174cf57a5e0c81b920a64735ff1a8f93415805f3553f56ae22702c3df14edb21b51c1c334663850058cf461477768e25353255b1165ef6aea77a72385402306312f462f82534df91bbf4758b58b682d7b1d070b65dd72beb4723dca157b8e669eb5d15050dd76a6ef143568aea5d4a29fd47f1c443aec462298c75a229ed95d0c0dafa10f033f5e7a5d9d4efcd2817489bbf207329f177b80453fd288a754c61e5a4530314969b6142de3034b654aeb2b439bef2553577b474b51b6e330a20fd569ea392bb6b5b5b555d924720416828e4c8af006169d3e3e7d3c87b388feda3cc7a0ac5c4ba6b2500b40d4664d11a78b24bd910a92d238758e357dc10eb43c5924d596728dc3bbf4d24b95e542fcc37655dbf935766658113f07db7b5d735f18f84d06eb7da62e27cf6db31ef388e3f7fa88963b65d22d39a511da407577ed9cfa5ba3c6dbbbdad2d68a0c9535c901d94afe7bbb1bdb2660024b91d30b1dad8f5525ec4c46606084e4c070bf28e2f497cc9e8a66f989cf75b73f25c3238c52caac884219da3fb87d6bbf4d19d1d3daae0e42476ee504ac7d346c10a74bbb0ba920d7a0f8cd88de587afb3ad6e551dcc2cb5852bebc362c211e5e6da44f73b6e3ce5b1ea7a4acec9e2e80a288c67753a365b5f3cf4d9b0ee33281b53e1c957cb4493a86f2a9a7889be6ee6fa84508042b781db65ae8beba3a99afa9ef791b0eeab4a72428f3253f351fef0c445517f3481b9c0ec1b0abfcc2bea0e48263ef248fe48e441047942f3338bf63a972ee373a93336cc066b4aa26811b32263a05c405a933c60ef6c22bf76be574c9d91dda9437f8beab75710fd70f3004ded9939a76a8a2a45c83276d20c4859b938c0441b31fb45b3031b1528787b89f859cdafe46598fc2f0af499f4c6a28769d3c05dfa5e007a9a7f9352a20248f449d3cd81509f43dc49aacde106bc49d119c0f792628a03c3d7e6b8c4d50964500a6555bf082941ba920355325406686fd1378e2138b62daaf5983fadf756588b341622373615316b4f70e9c056c70717e97bf811f38a6406", 0x1000, 0x50ce}, {&(0x7f0000001440)="b265e60a84effb49ec2d82d9ceb0f2a54465286a3cc87806e6c7a96c6d24cf664ed5d3254b7c577665142abd322f898e67d710ae4946aad75d2ac6fc072eca85d1b0edb3f8fb8772904b56765817f37e190f8c34a3e68d12f37aa2cd9a6737e1566ff79ce7b3c6f3165d212a51547dbad19e05291d81ab2eb48ac38a000f906db2d4a0026afc8d65fe921e54ac7930e80d2f8deffbb28d2cc83346e4468fc1519a2da0183ce8563c407f0aa21247a564eb160086ff8e065c34e22a766601cb9ad088b4e8c7883dedc01321106f429995", 0xd0, 0x40}, {&(0x7f0000001540)="8ec7f8c4a10afcbacb013a4e479893c784b24a2a285254cd181b39a85aa0bbb1949c89118ca42cb2a400047493abee87da2c906906c68c9ddf1a6b3670b35e0cfe1268b412a82d14804bda54", 0x4c, 0x6}, {&(0x7f00000015c0)="94f98b45a0853132613f550765983d461013f8e15aab6bb91d73e023601c99adf68b7e4ac88831c819a787721539e5511450a9a46dc459ff763318e10644789391e0b9b615d829b88802be86bf4148307278937002cfe7e96b22fbee21e815b9c4983d74e05b07d7cf7167d70866a3d176101a8d2967c3c94feb1fafeb3ef29d30e3219ffbdeac2c02f43f6639b1730bf0ffe1de0b56a12accc7c07d2f402a842f9ec20fb60284fa9bcba35216388eab08c910", 0xb3, 0x4}], 0x4400, &(0x7f0000001740)={[{@discard_size={'discard', 0x3d, 0x2fc}}, {@resize_size={'resize', 0x3d, 0x5}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@nointegrity='nointegrity'}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:22 executing program 2: getsockname(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000040)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="04002bbd7000fe0edbdf2515000000240002000400040008000200ff03000008000100000100000400040008000100060000"], 0x38}, 0x1, 0x0, 0x0, 0x4044890}, 0x4040010) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x100000890e, &(0x7f00000000c0)="0adc1f923c123e3103b070") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000002c0)=0xc) syz_open_procfs(r3, &(0x7f0000000300)='fd/\xe4?\xfd\a\xb6w\xb6\x12\x1b\a\xf1\x00\x00\x00\x00\x00\x06\xc8@\x04\f\x11\x98`!\x06\xd1I\\\xc7\xb5q\xa2W\xc2g\xcc\xb5g\v\x9f\x05G\x7f\'\xd5f\x88\x8b\b\xab\xc3\x00\xe0\xbeh$;g\bm\xbf#1\xd7\x92\xa13\xffc|#h%\xd0\x86\x16Ep\x13\xa5\xbc\xba\xc5\x05t\'\xdc\a\x13pq\xc6\xbfb\xd6\xc5\xdbYqM\xc5N-\xa3\xfd\xa9w\x98k?.\xb1\xae\xc91J\xddq;\xde8\xa3\xba\x91\xd8\x8e\x8d?\x19\xf9;\xb2\xd2g\x8ex\x19i\xe5\x92\x83\xe9ez~') 03:33:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x1a000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:22 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x8cffffff00000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:22 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl(0xffffffffffffffff, 0x1000008914, &(0x7f00000000c0)="0ad81f123c12a41d88b070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x23, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) [ 736.863145] JFS: discard option not supported on device [ 736.868654] resize option for remount only 03:33:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x80007, 0x3) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x60000, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x7, 0x70, 0x100, 0x3, 0x5, 0xff, 0x0, 0x6, 0x20001, 0xb, 0x2, 0xc2, 0x0, 0x100, 0x7f, 0x0, 0x8, 0x101, 0x6, 0x5, 0x4, 0x8, 0x3, 0x2, 0x1, 0x9, 0x3, 0x800, 0x0, 0x5, 0x7fff, 0x9, 0xfffffffffffffffc, 0x10001, 0x1000, 0x7, 0x6, 0x80, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000100), 0xe}, 0x4000, 0x5, 0x32, 0x2, 0x5e0, 0xb93e, 0x3be1}, r2, 0x5, 0xffffffffffffff9c, 0x5) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)="c12d31c57279d173b2d3798455501833ca125275410aef751aee66f7c365bdda9df2555aa3389f3cb831a133cadbc686ce6db0302368dffd415af8127f62b35b72e84757cd0a6c0f9fe97df17aa50ee529f66de2091f090a2f8ce640e367913668804cc8ccc214eebc647c65f653252589f6f3a68dc2392a35b93e41ce42e3c83f5dd95f8b9454a4344ba1c0e361f0750ed5fb627958fd0b5a251e47656c70feab67f3979906f9682f5d88f7b69348caaacd0ef1902fc1fee40f5167b2daaedf3ad58d35859b", 0xc6}, {&(0x7f0000000300)="dabb7cf51c36ef268798af01dabda0dfd27c7c74", 0x14}, {&(0x7f0000000340)="61d8fbb5853dc08e7921c18c2dda9038e6cecf550f847f02f1dd2793c1523737d06b1cef362941002d560d09128389a3ac54b11a2aecf79ff0f4592f196911076ee669cb8968328583450fb2392e1c8401e282bd344141cff7f05085f8519c4a0825891e3cc4458a34e2da5f84f0635430c16e047affa12d4fffce25b04a99949e6d9b5447690cd2ec7693098db96a1f2ac2132a0b4349c3b27fde0a1d3aff0ab9e2f3696a863cd08813427d4acefd4bf5d9bf1433dffc3a69fd82d2327431cdb8798f61334653272302b2ce9b8636e85a8d480f25d2b39b184d9e6a9ddbf1fc98ac76e32569", 0xe6}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="0c7f8f4c4df53f2c0beea00126b284c8726a1b6741059d1de5c14000b58ceb6624d2216a7ccfd7962301f4470d109ac2dc8fddf86ef58285a77317b4fe79224b06b745547a63c5f8f2fba540adb9ef6d11b8c9eb80b5f076f2bc80caa35795afe7d09217db48d23e26860d06a35f4275c7e32f6f5eef9c26241600a70e854bea2e6ae777734dd644a8953b", 0x8b}, {&(0x7f0000001500)="7956a8b6c4c6a2271e4c9e85687ba8b4cad613d91a0de766ac67f7c36caec91be3d4a5d70454f86dff0d829990931b4654a587f0435ca0cd444dd9ae70af747db646b558aec845abb6da3142dcb75d245aff5138eb8556b6a25b4aa46028e631ba65b7869fe5b7ad0b3d90c480de9afdd58085976c5bf0998159a023e5fb0926d91a16b3c44f6fb71f59a9243e62fa657dea1d75d0d8dc2cd4617ba2c99d819486e59d468becf108c89eb38be35ff13ae550c57b5cb483d20864dff25177102c10e81f2c2da2ddc54d61dd19578c0a20b0f2ac3d4b1b0b7771a88f9658d6", 0xde}, {&(0x7f0000001600)="5d552861cfe46f1b940f43823446dda0627df938ab884c039e5b409114b8ffe165699328821fa4a47b313efbd3a91064e490e674dbf6113228985f406e5799743dd6ef9411ca74249ddb09763781f0481cd089fb1bd2d34dbe1d764496d31aa1da01dedf", 0x64}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="1f497cb90f92c911d674fccc603303ec30bcf3559de3fdc3535ae233a0fb7940babf9dc7f9582e7af3bcb9fc4230927e76480feaf4ef393fd518738e186b5dfef8b204518828731b33df8184", 0x4c}], 0x9}, 0xfffffffffffffffc) 03:33:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x1b000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 736.936884] JFS: discard option not supported on device [ 736.963404] resize option for remount only 03:33:23 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xf6ffffff00000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/251, 0xfb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/102}, {&(0x7f0000000140)=""/200}, {&(0x7f0000000000)=""/42}, {&(0x7f0000000700)=""/4096}, {&(0x7f0000000240)=""/168}], 0xee3, 0xffffffffffffffff) 03:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x8003}, &(0x7f0000000480)=0xffffffffffffffec) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x22, "3be7ab1cc37cb6b79d82d129165e2da055308c0b09d5e510718c7e1533a03dd9311e"}, &(0x7f0000000340)=0x2a) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000000c0)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x1c000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x63, 0x2) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 03:33:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x1ff, 0x0) io_setup(0x5b4, &(0x7f0000000080)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000000f, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x410000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000001280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001240)={&(0x7f00000012c0)=ANY=[@ANYBLOB="34000000fd1b31c818621c8990bc246ce1e57a5d02685eae797129e075a04f5dce235a61322ea837cd138595fe73f982452caf91464dfec150402b87b0b69dc7c19df39d32800da345275fef0a4170c5c2bcdc061415c9ac50f27509ad3e413a5ad0a87c895d7e2bbc4544e391ddafb7efade74f6f9dfae49cc431660da98bf833", @ANYRES16=r3, @ANYBLOB="000027bd7000fcdbdf250c00000008000500d10f00000800050008000000080005003f0000000800050007000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000001200)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101181, 0x0) write$UHID_INPUT(r4, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) 03:33:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r0, 0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) 03:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000500)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, &(0x7f0000000440), 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000c9e756c45bdbc55f6dbab27d1080bfab78f57507f3ca2a93c00c74e45604eff72930a2f05ff7228cdbabfab6b2e1d4e5358c3b2439b21d7907f3d081ce1fe7f9daf776de23e9fd95983108642b091c6a406bdfee3962e1eaa4f35b858ab05c63ebe5446f6d6d55c044256f4c19480b83e5a1aebf3464f9c167d909ff2ad911747a0b2b2444e95c9567", @ANYRES32=0x0, @ANYBLOB="030000000000001008001b0000edb48a"], 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = open(&(0x7f0000000380)='./bus\x00', 0x141042, 0x9) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00'}) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, 0x0, 0x15f) write$P9_RSETATTR(r3, &(0x7f0000000280)={0xfdd0}, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8)=0x39, 0x800000000024) socketpair(0x9, 0x80000, 0x0, &(0x7f0000000340)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000000c0)={0x5, {0x0, 0x0, 0x0, 0xffffffff, 0x100000001, 0x6}}) 03:33:23 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0xfffffffffffff000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x1d000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r3, 0x4, 0x2003) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x32b) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000002c0)=0x1) close(0xffffffffffffffff) ioctl$KVM_X86_SETUP_MCE(r1, 0x4004ae86, &(0x7f0000000280)={0x0, 0x6}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000140)=0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x0, 0x10000, 0x2bb00000000000, 0x3, 0x5}) [ 737.508451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "9f821cb522602d76"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="98e521e93a1dce3ac9ce730700e84dffffff7f1c8287d77f631c9b7b86b8f565adc21f88304c0600000000000015a74bde43092677bbe28d4a7dcdcd2b6469472115c51fc67df3ab338d4eadcae109094305dba7ef2b303c99dd4629ec36205458d6d4e7875100088d1956018bd66c6ff08130d33d1b6d614c734e84b913df1ba720c8c676315d3d0e11e6fd01e76322e7cdbd4c6991808b47490d2e59000000000000000000d98fd6c9fd7c0b06720f546f95520b2474524943e82f92bc5086c8e35e2617571e75b6726155da28561575c030dafc721fe92610324dfd52ae9519a85dcb64c2f7cd8058b85ce600767d7dc12f3d7640b03f1045bd394388652f0c0dc477714099eae88a0c7efc55a1c6f5d384c63837573253734fceff16a3d9e89913ac7d0d8c5b424720d8b6203afb6135ce41da7631920c6e7f790188146e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) r3 = open(0x0, 0x40000, 0x0) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000005c0)={0x1, 0x0, 0x10000}) [ 737.565107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:23 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84002, 0x0) 03:33:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0e, 0x0, 0x1}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x400002d2, &(0x7f0000000000)=[{}, {}, {}]}) ioctl$TCSETS(r0, 0x5402, 0x0) 03:33:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x1e000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) r0 = memfd_create(&(0x7f0000000080)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") fallocate(r0, 0x0, 0x0, 0x7) pwritev(r0, &(0x7f0000623ff0)=[{&(0x7f0000607f0d)="98", 0x1}], 0x1, 0x7fffc) lseek(r0, 0x0, 0x3) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x1f000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:24 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000800)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000840)={0x3c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 'wlc\x00', 0x8, 0x7f, 0x45}, 0x2c) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x9000, 0x0) 03:33:24 executing program 5: clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x80000000, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x6, 0x4, 0x0, 0x2000000000000, 0x3ff}]}, 0x78) 03:33:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x20000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:24 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x800, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:24 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/66, 0x42}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}], 0x3) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000140)=0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000000)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) capset(0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000258000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmsg$alg(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000001380)="6e6cc1fabf143abf73ccccf6f80cc9b9d9081c2911664ab1316d23a0791a0d66396b70b120cf217d25bb888156aed795ddd6564b7a3e5c78d8bc7fca1e85b3601090e41a088d56f87bcd1ac88542ab6091166cd735adc472a0ff7c3da75dfbe40f3df1d73ceeb6383365a8d0d12eb292b3cbdc31fd8c1fd65b57c476ca934556bcd55b95658422fea213c416f4b83677f33a8992e5f90e0cf981fcf29542cd06945242", 0xa3}, {&(0x7f0000001440)="88648cdb5aa53a45857a890d90d588be121828c2871bf0d1cf48efd5", 0x1c}, {&(0x7f0000001480)="c63ef1030e09acee68930bfb64e07ea66ec19515424a393583b0b681048652d7b6f2e243df2072d9e58781ddad5fdc7edf9b3f1a8ef6d4bed747a0721efb52c74ab362b7861fbc9e033f58478b93722a296ef8c2887e3286856e7af43834d29bb3b814a4f61c904d52ad7f2b90f6fcb2fc280251a40bfd8d0c4e12e3edaa0ef771ffd00e918a3052c273b07c4259fc7d2416e7b4a039", 0x96}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="ac9c7ca6ccad420b9901c07889a06a9383743e34492b14d17de0d42e3bd516f5518e3787f69e38139e84c86f23bee1378357387d2a73a3b56f1be66e9474f7cabd31872b9612a8d5b467fda28a3002e504104ada5dac9afb383536679a5cb6022d9aa0522b3082c0ebf252cd012115d387f7f1158776043caeeb97e0035841049dd6f6feecad9efb3c45fa070ff1a5829cba1fb6ff83598db85d3e7a164fc761f6de827104fa443aed9a25d475e96b28bdde9a3c22781eae30ff753d189d93acf4b4d9c30385fd0a25565cdeef502721b6ea152700e62ecd6af3ed1382e46884553f5a2505d46e", 0xe7}, {&(0x7f0000002640)="ff3ec8dc11a120c402504539dd8edd8435feaa9df91972634a10f5f3d3ff45a9f96ca70eab517f1932b321270bf3b15614a302b8f213184b6799017c83a6070fb64884f85451b8c552743f0e3f5880de4d5d9748fd8dfed138a5bcec0baff70dabea67a84eaeacb8fdc58e97c0242017d733a75db776a7a348b54842743f42ef8cb27bb9f1d5289b897609487c2bdb", 0x8f}, {&(0x7f0000002700)="b4325580c581", 0x6}, {&(0x7f0000002740)="394008f2a4e4a5442d6b54d93b82d12fbd30f81cc5ce6024e337b652af61e398834d9e18d6ec3c57c45e371ae16b816ba0940166e39aaebc12e7f034fad3abb6b23a845f7e8c95aa82e94b5560ead90ad11608b0ea8f3c97c2b608b6be0240775464a6aaa37ec6e4567d65932f5d62414a164baf95228c70dd8dec976fc930481d717d92d7f7e9ba70bfc4288668d91fb46007a3199e3b96778e34921ea9f8a2eed5b7d78cdea469527776e5cdba4ec097fcf1409f223a437c5627e02dbdf29e810a00ef07b006edfe3b4ef6", 0xcc}], 0x8, &(0x7f00000028c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x60, 0x4000800}, 0x8001) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) lsetxattr$security_smack_entry(&(0x7f0000000280)='./file0\x00', &(0x7f0000001300)='security.SMACK64EXEC\x00', &(0x7f0000001340)='/selinux/mls\x00', 0xd, 0x1) 03:33:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ip6_tables_names\x00') fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000b40)={@in6={{0xa, 0x4e21, 0x0, @empty, 0x5e1}}, 0x0, 0x65, 0x0, "1896a943b10a45151311cae200d74c889f3da77975d91b558ac326b437bc324b226d6b89c6e12a7d3b6ae7b5e3a0faa585f1fda982518f933b1849015772630b02d5a91b9475419c526623f61c793ab9"}, 0xd8) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='9p\x00', 0x200002, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_loose='cache=loose'}, {@access_client='access=client'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@aname={'aname', 0x3d, 'sh\x00'}}, {@cache_fscache='cache=fscache'}], [{@uid_lt={'uid<', r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x75, 0x30, 0x74, 0x77, 0x39, 0x33, 0x61], 0x2d, [0x66, 0x75, 0x31, 0x30], 0x2d, [0x63, 0x34, 0x38, 0x7d], 0x2d, [0x0, 0x31, 0x75, 0x36], 0x2d, [0x66, 0x31, 0x65, 0x7f, 0x61, 0x0, 0x35, 0x7b]}}}, {@subj_type={'subj_type', 0x3d, 'proc'}}, {@obj_user={'obj_user', 0x3d, 'bpf\x00'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x7b, 0x65, 0x7f, 0x3d, 0x77, 0x34], 0x2d, [0x36, 0x63, 0x7b, 0x77], 0x2d, [0x77, 0x77, 0x39, 0x7f], 0x2d, [0x77, 0x31, 0x39], 0x2d, [0x3f, 0x77, 0x0, 0x65, 0x7f, 0x75, 0x77, 0x30]}}}]}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000800)=[@timestamp, @window={0x3, 0xfffffffffffffff9, 0x3}], 0x2) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) connect$unix(r1, &(0x7f0000000c40)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000840)={0x4, 0x103, 0x4, {0x6, 0xfffff00000000000, 0x5, 0x2}}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f00000000c0)={{0x87, @remote, 0x4e21, 0x3, 'sh\x00', 0x2, 0x8, 0x5c}, {@empty, 0x4e23, 0x10006, 0x1, 0xffffffffffffff3c, 0x6}}, 0x44) lchown(&(0x7f0000000cc0)='./file0\x00', r2, r3) ioctl$KDENABIO(r1, 0x4b36) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x3c, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000a80)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) munlockall() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000b00)={0x5, 0x10, 0xfa00, {&(0x7f0000000880), r7, 0x2}}, 0x18) [ 738.265666] SELinux: policydb magic number 0x464c457f does not match expected magic number 0xf97cff8c [ 738.376830] net_ratelimit: 25 callbacks suppressed [ 738.376838] protocol 88fb is buggy, dev hsr_slave_0 [ 738.386989] protocol 88fb is buggy, dev hsr_slave_1 [ 738.407099] SELinux: failed to load policy [ 738.434306] SELinux: policydb magic number 0x464c457f does not match expected magic number 0xf97cff8c [ 738.515924] IPVS: set_ctl: invalid protocol: 135 172.20.20.187:20001 [ 738.570643] IPVS: set_ctl: invalid protocol: 135 172.20.20.187:20001 [ 738.619412] SELinux: failed to load policy 03:33:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:33:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x21000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:24 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0xfffffffffffffffe, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80083) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) accept(r0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f0000000240)=0x80) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000002c0)={0x0, 0x800, 0x2, [], &(0x7f0000000280)=0x3}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:24 executing program 5: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x109000, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 738.776627] protocol 88fb is buggy, dev hsr_slave_0 [ 738.777097] protocol 88fb is buggy, dev hsr_slave_0 [ 738.781717] protocol 88fb is buggy, dev hsr_slave_1 [ 738.787025] protocol 88fb is buggy, dev hsr_slave_1 [ 738.791821] protocol 88fb is buggy, dev hsr_slave_0 [ 738.797268] protocol 88fb is buggy, dev hsr_slave_0 [ 738.801819] protocol 88fb is buggy, dev hsr_slave_1 [ 738.807192] protocol 88fb is buggy, dev hsr_slave_1 03:33:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x22000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:24 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0/file0\x00', 0x10000, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="b0c07e", 0x3}, {&(0x7f0000000240)="fba2a8813f40386b12b976cc", 0xc, 0x80}, {&(0x7f0000000280)="06254f3eb0368b5b80a08cf730bf4a3d063e7e0a40689774480b41649f9f8e9f1e180b93a0f466857f690f8220d1eb977a38b8dc23cc84d08a7db21ddaa9a54bdf11625d7f862ea5453089701ca25361f5fc7386b7c6fa53f6d07b2cce12afbcaafb7c41", 0x64, 0xffffffffffffff2e}, {&(0x7f00000003c0)="7b4d29677be7a1f1fbee41fb5da55c1bf9f6cbff2952b46859f8c4d1f86d632e13eab88dc98f0cea049c2f05ca06f13c36194444cee3882a429cc164c7c8634cbc7c7cd69ad06029d9058062f16b61034928145343cf4f82c09fe6f4e561f1d31f8778f8d9a0108a890d73c20249b5efb568dd76bfc850d0d36f6d268e42b0afd74dcb358912c66039f5a7303e8d159079ef4429d0777b03328fa4e645427047e736a76d712b36cb2dc85624bd7100e69a1977caac36d08292e2624e1fc20a3315fc6b90b8a00b37", 0xc8, 0xc0000000000}], 0x10, &(0x7f00000005c0)={[{@quota_account='quota=account'}, {@quota='quota'}, {@localcaching='localcaching'}], [{@euid_eq={'euid', 0x3d, r0}}, {@seclabel='seclabel'}]}) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xc0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000004c0)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x56, 0x800) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)=""/21, &(0x7f0000000240)=0x15) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@sha1={0x1, "09211f2d5a6713145cb56397543aa85ad8eb0f3d"}, 0x15, 0x3) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:25 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x23000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x84000, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/25, 0x19) 03:33:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, 0x0) 03:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000500)={&(0x7f0000000480)=""/105, 0x20000, 0x1000, 0x7e00000000000}, 0x18) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) sched_setattr(r1, &(0x7f0000000180)={0x30, 0x7, 0x1, 0x80000001, 0x1000, 0x4, 0x7fffffff, 0xcd0}, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xab11, 0x220100) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000300)=0x11014, 0x4) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000340)='bpf\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000540)=0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 739.762163] input: syz0 as /devices/virtual/input/input48 [ 739.792741] input: syz0 as /devices/virtual/input/input49 03:33:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic}) 03:33:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x330) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x801c581f, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000003500290800000000000000000200000000000000040000000001e25cc7852e60c43c600940481a143d0c9c371a3cb1e762ed38b1cb2e9771ffb38ee0d79e2daeb9c1bf99a6e0ae32ffadcea647d3bce2da62f4e715c015c39ed6f728a416cfc933a553fd853c7f6137bace05dd4864c7c2aa1909fa5bb9da8501e2e1d5ad80463b3ed0b0f2b19a15bf5399e196c85cea29f58e9bb8d307cde135a14f8534edfe2bbb5016db"], 0x2c}}, 0x0) 03:33:27 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x24000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:27 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {0x2, 0x4e24, @rand_addr=0x1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240), 0x5, 0xfffffffffffffffd, 0x6}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='bpf\x00', 0x2, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x424800, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x7, [0x4, 0x3, 0x80, 0x3, 0x2906, 0xaf, 0x2]}, &(0x7f0000000100)=0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x507f}}, 0x101, 0x3}, 0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xd1, "bb3397b2ed617ff3b9b19bd0d1e66fe8250f5b22bbeee970f65f90eeeb8686214c5fd686a8cc534daaf19e2e3c4553c3d57401c4d1e21c04e81e9516acb8744315a0625d868504e6d46a9775db054bca32aceba967cca27c081510864e1db47802496c5e1cbe855efff78d8bbe99441ea845aadfd1bc3fabc5a06088d2d7cdb640f3bf232fd206813fddeb16551e77ebe37e032c7c10e88524065aa4e717adb241192c667ad0b65910785db9ee410f147ddc80f07ec454b13a849219c6260987527fd90f64031b01d55ea2c0dbe36807b6"}, &(0x7f00000002c0)=0xd9) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={r3, 0xa56, 0x9}, 0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000000)={0x6, 0x600000000000000, [0x40000071, 0xc1900], [0xc2]}) 03:33:27 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x3, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:27 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x25000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setattr(r0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1, 0x2, 0x9917, 0xffff, 0x1}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) socketpair(0x9, 0x7, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x458, 0x240, 0x110, 0x240, 0x0, 0x240, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000240), {[{{@ipv6={@rand_addr="79b77602d4ff2a8aa8a88a263687147a", @mcast1, [0x0, 0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xff000000], 'bridge_slave_1\x00', 'veth0_to_bond\x00', {}, {}, 0x3b, 0x280000000, 0x7, 0x8}, 0x0, 0xc8, 0x110}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x40, 0x9541}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x10000, 0x12, "29c8280da975131814f4f82261db672d484e269c6c7af40efc8e8326f598"}}}, {{@uncond, 0x0, 0x110, 0x148, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x10001, 0x3, 0x1, [0x20f7, 0x81, 0x2, 0x100000000, 0x2, 0x100000000, 0x0, 0xfffffffffffffff7, 0x414, 0x8, 0x4, 0x7, 0x6, 0x200, 0x85, 0x3], 0x4}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2, 0xfffffffffffffff7, 0x8}, {0x9, 0x100, 0x5}, {0x7c6, 0x3, 0x2}, 0x401, 0x6f5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioprio_set$uid(0x3, r2, 0x7ff) [ 741.473020] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 03:33:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="2adc0d123c123f3188b070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) close(r1) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) 03:33:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:27 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2000fff, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000002c0)="9f131dad5a0c6046a751e8d9223fd60e244e1cc187fee9a99e214ce530e9b94eed95872e1ca5b281065e598958caf483eb8a", 0x32}, {&(0x7f00000013c0)="dfff9ae5dcafeab2c6be114057ed1b376ef1fac02c8e74b76eff974db5f68d6262f4c0df2edea81221370fd4e391a412fe5d31072ae37de0db9be56c06da574eb2cb191c9d2f57abb5e369565caae32f444137fbb748e9c82b1cb46ea6290a43ec54677d4ce41b3a34c673d3ea2bcb13182fad041abf8056f9e1bc6c4ee992306cace9b731323d26737ec974fd4217972c2cf479675d6ed05612b65392d3dac5c3b2a482abe0717c835de5854b7f86d8a733a8b04ec9d7c47e0011a626a3c54dd0de5ab1aa78622e3b3b5542a6f670c0d4913d5ed8c04f4c68fbec184138a5f02bae4cc51c6f1cbd033eba2fa5", 0xed}, {&(0x7f0000000340)="93961f36e873a25f3966be5de226cb7c81b5bbc03c37d52f37325c5a3af7155626603d7a08b18b7cf899b7523d660680cd183379357d43", 0x37}, {&(0x7f00000014c0)="668e523cbcfa830e29f89e2053cfbf0d90d12d4a5b2b90196505bc1002a41519d3cdcbfe45978bf2b7e60e9c2a3e6dd82a18a96936773f643a8aa5dfc7e56d69451ea77d2e89db5ec8bd023396f7ddce2ac693", 0x53}, {&(0x7f0000001540)="408f705058106c5ec422d18b457d6b1a85fa989aa1364d1f0c34887bdf0ec7fbabc0c43c1a7abd3676cc9e08", 0x2c}, {&(0x7f0000001580)="ea9df504c23c191af9e4f2d62c9a7ee95a48e62f5d01df3847c49b22ab0dcbf327e585ebb98e5d60bb66dbeb528be24eec500a0db682b0f540334ffd6cdb0aa3c45220bca4baccafced7845255929e4eb3bafd964816144f5c592707d3bf6befc2154b00481dbbebefb2638b240f9109552437a6de9ba8d914842b38ca70", 0x7e}], 0x7, &(0x7f0000001680)=[{0x60, 0x1ff, 0xfffffffffffffffb, "4584513c890efa26595b6601de111fc45f4668cc9998045d6cbfec249726d89395f94ff0fd7e198205c4a1a5693a246718199636e505b6fa1434df917d9b3df69cab46b72eeda30d5837ac"}, {0x58, 0x0, 0x2, "f9a98ed7669ccb1de69f1736c9f8e10203768be426c23d0c3ce3bc7c850442e9522b3b44317d106a3e057351a657544ec058c6c0576691018af5eb4a1d81363129810770959ffb"}, {0x40, 0x10b, 0x800, "4fe895a37a7a1845837514f1814c52e9a29040b6cf6777f7a267842b48322cbc099ed51877f5e762aee411eed9ce5d"}, {0xc0, 0x29, 0x6a, "c180ea262a07a5321a8051dde662967f9eeaf5420f71447a0315dcecc12dd9dcf47ecca3c2b68f1d56804c5750036395bfe7e48aa2476bdc4c24d7e8b69ad15bfb34759ffef5f33e5581161385d5a0e14521754789b4d057e90c456fbd9db35ae45c3ee8894c930937d02f62a0a794db17ef7b05c4bfbfd057b3633cbbef7753ab357a0560cd7759d6ab3457109e8526d2f3374fdb2e8e344e5c3a7d71766d615c4deab0529749e2c16006"}, {0x70, 0x11, 0x59db, "5afb92d290fa45435a89dffa53fa0d4ded01b980596c68de5339eb9008c2ab2ef65d9e253bdd819eefd227f718f0f1155dbea06d5c7cb9df819e252d2402e8a41dbe73bfdb17c0afc449369d697f16dbf96aac9e458c2a8b08"}, {0x78, 0x0, 0x2, "6ca1e8f319192f932a28910ddd1f84a6da2e0c7dd194a8a44ca327150b21bca5340654e74b79aa0f443db2aa1b2b483ce6ed33b7e3ef17e72328028a1a03d05ed73a4a2cb33b8a1f35f973c27f4143a91f26837c22156984e03a4701003d1efb8b148f4df3d96068"}], 0x2a0}, 0x4004001) mount(&(0x7f0000001980)=@sg0='/dev/sg0\x00', &(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)='iso9660\x00', 0x108020, &(0x7f0000001a40)='cgroupppp0:\x00') mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mkdir(&(0x7f0000001a80)='./file0/file0\x00', 0x100) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0xa0) inotify_rm_watch(r1, r2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0xc0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:28 executing program 0: 03:33:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x26000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:28 executing program 2: 03:33:28 executing program 5: 03:33:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x1, 0x6, 0xd8, 0x7, 0x0, 0x2, 0x40, 0x2, 0x9, 0x8001, 0x0, 0x1, 0x9b7, 0x3, 0x1000000, 0x8000, 0x6, 0x7, 0x3f, 0x0, 0x4, 0x5, 0x3, 0xff, 0x1, 0x7, 0x0, 0x1ff, 0x3ff, 0x1ff, 0xf0fa, 0x72e, 0x1, 0x15384803, 0x7fffffff, 0x0, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000240), 0x8}, 0x700, 0x5d85, 0xffffffffffffffc1, 0x5, 0x8, 0x401}, r1, 0xe, r0, 0x1) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)=0x0) stat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000500)) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x6, 0x15b8, 0x5, 0x80, 0x0, 0x5, 0x80400, 0x7, 0x5, 0x3, 0xfffffffffffffffa, 0x0, 0x8, 0x8, 0x3, 0xff, 0x4, 0x0, 0x3, 0x8d0, 0x2, 0x2278, 0x4, 0x81, 0x7ff, 0x1, 0x3, 0x70d4, 0x5e41, 0x8, 0x9, 0xfd, 0xfff, 0xfff, 0x8, 0x7ff, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5, 0xd2}, 0x10, 0x9, 0x9d0f, 0x0, 0x2, 0x1, 0x3}, r2, 0x7, 0xffffffffffffffff, 0x3) 03:33:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x27000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:28 executing program 5: 03:33:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"ba3aaca768ab917b29de6d79c19c7070"}}}}, 0xa0) r2 = getpgrp(0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x0, 0x8, 0x5, 0x5, r2}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x3}}, 0x18) sendfile(r0, r3, 0x0, 0x88000fbfffffc) 03:33:28 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x7, 0x4, 0x6, 0x3}) mq_getsetattr(r0, &(0x7f0000000040), 0x0) [ 742.258492] EXT4-fs (sda1): Unrecognized mount option "cgroupppp0:" or missing value 03:33:28 executing program 5: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x1000000, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 742.383511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000440)=""/65) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x200000000000000, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x588f, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x121000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x2, 0xffffffffffffffe0}) 03:33:28 executing program 1: mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x440000, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000003c0)={0x0, 0x0, 0x2080}) 03:33:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x28000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:28 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r3 = getegid() fstat(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x7, 0xc10, [0x0, 0x20000480, 0x20000778, 0x200008f8], 0x0, &(0x7f00000000c0), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x76, 0x6000, 'ip_vti0\x00', '\x00', 'bond0\x00', 'nr0\x00', @local, [0xff, 0x0, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x70, 0x1d0, 0x208}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xd2b9, 'system_u:object_r:fsadm_log_t:s0\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xc5}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0xd}}}}}, {{{0x0, 0x68, 0x8137, 'ip6gre0\x00', '\x00', 'ip6erspan0\x00', 'veth0_to_bridge\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @random="e3b244b736da", [0xff, 0x0, 0x681ab133f2055890, 0xff, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00', 0x100}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x20, 0x6205, '\x00', 'bridge0\x00', 'ip6tnl0\x00', 'bcsf0\x00', @random="4ab29113c43f", [0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x27}, [0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x120, 0x150}, [@common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffc}}}, @common=@nflog={'nflog\x00', 0x50, {{0x1, 0x3, 0x80, 0x0, 0x0, "87d243ecb4c1950a8093755f29db8474c5bc431543f5d04053d065fc06f43dd414455c9617f6404c444f0b0b996518c6886ff6eb7305e0de21e85cd150d11147"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{{{0x5, 0x4, 0x0, 'caif0\x00', 'rose0\x00', 'ip6gre0\x00', 'syzkaller1\x00', @random="7e9d054762c0", [0xff, 0xff, 0xff, 0xff], @dev={[], 0x14}, [0x0, 0xff, 0x0, 0xff, 0xff], 0x1d0, 0x1d0, 0x200, [@comment={'comment\x00', 0x100}, @realm={'realm\x00', 0x10, {{0x9, 0x93e, 0x1}}}]}}, @common=@STANDARD={'\x00', 0x8}}, {{{0x3, 0x4, 0x6005, 'team_slave_0\x00', 'veth0\x00', 'lo\x00', 'vlan0\x00', @dev={[], 0x20}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @random="a15284003795", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0xf0, 0x198, 0x1d0, [@owner={'owner\x00', 0x18, {{r1, r2, r3, r4, 0x2, 0x2}}}, @mark_m={'mark_m\x00', 0x18, {{0x1, 0xb4, 0x3, 0x3}}}]}, [@common=@redirect={'redirect\x00', 0x8}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x5ff, 0x9, 0x3, 0x0, 0x0, "19bd864b8c6bff61009882c74dae763acd6763578a641946d2aa0fd5a8782347a6c306e1127e76290eae07586343ad2cc74295132090fed99b95b0bd2b241a65"}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff, 0x2, [{{{0x15, 0x8, 0x22f6, 'lapb0\x00', 'ip6tnl0\x00', 'sit0\x00', 'rose0\x00', @dev={[], 0x1d}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x13}, [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xe8, 0x118}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x4f45, 0x7, 0x0, 0x0, "cdb242ea9b6a515a99f18ce7e3275b3c10ce5490b4fe44b7b1c5a2c4af50bf25eced946e7fa7498320771727a7452cf6f39104947282b7345f4f48efe0777f66"}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {{{0x5, 0x9911074847c4a3f9, 0x88ff, 'bond_slave_1\x00', 'veth0_to_bridge\x00', 'bridge_slave_1\x00', 'veth1_to_team\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0x218, 0x250}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x16fd, 'system_u:object_r:etc_runtime_t:s0\x00'}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xfffffffffffffffb, 0x2, 0x800, 0x1, 0x0, "fe65293819f1e8777a68bdfbe59942370d23eac483377cbf3f4d886f7d42afb708dc57597422bfd13a7e99341b1150f0acb26430de762545d4675d692a983ec9"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="2003b002cf46", 0xfffffffffffffffd}}}}]}]}, 0xc88) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000001c0)=""/246) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$VIDIOC_G_INPUT(r6, 0x80045626, &(0x7f0000000040)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0x4004743d, &(0x7f000082ef0a)=""/246) 03:33:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2000000000002) r3 = msgget(0x2, 0x408) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000140)=""/203) 03:33:28 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='dummy0\x00', 0x10) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) r1 = shmget$private(0x0, 0x3000, 0x185, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) 03:33:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000400)={0x4, &(0x7f0000000240), 0x8, r2, 0xf}) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) recvfrom$rose(r3, &(0x7f0000000440)=""/120, 0x78, 0x2, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) mount$bpf(0x0, &(0x7f0000000340)='./file0/file0\x00', &(0x7f00000004c0)='bpf\x00', 0x1000, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x29000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:29 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x3, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0x7) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:29 executing program 2: r0 = socket(0x201a, 0x0, 0xfffffffffffffeff) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a156b3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x101000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101000) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)) 03:33:29 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x9, 0x2, 0x4, 0x800, {0x0, 0x7530}, {0x3, 0xa, 0x97, 0x1, 0x0, 0x2, "9ce1ab52"}, 0xffff, 0x3, @fd=r1, 0x4}) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140)) pread64(r1, &(0x7f0000000200)=""/202, 0xfffffd76, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, &(0x7f00000001c0)={{0x10, 0xfffff700}}, 0x12) 03:33:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x2a000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:29 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xfffffffffffff801, 0x30, 0x9e, 0x3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x1, 0x3f}, &(0x7f0000000180)=0x8) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000010000059c31280196a0000000000000000b4930000005e0000000000f8d267992d7a4517858b6d765ad2141dbc195872270000000000000000000000"], 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) listen(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4000004002091, r4, 0x8000000000) 03:33:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 743.440528] device nr0 entered promiscuous mode 03:33:29 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x908, 0x2) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000001480)=@v2={0x2000000, [{0x6, 0x6}, {0x1ff, 0x8}]}, 0x14, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000001400)='/dev/usbmon#\x00', 0x0, 0x40) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001440)='/dev/rfkill\x00', 0x200000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000015c0)={r1, &(0x7f00000014c0)="52f84e37f54b4aa142a4e417f9f7e56ab0e0ca0b507c22b1b7fbb68a6c1422122cfa15ccaa38cc21e57d1e61a8d5a0acd65bbd99513ed5f2c1df43a75e52a2ea39802441f0f1bf9b47ecb2ac5ab24bb4dbdf40b69bb03e0165b15c4edf790afecf5c91d21ec0cfb34ca9716fb51d5483001018a14b873e630f7772e6ad2be818c74f2c00efad079f6e257c4349c3d0466acda99339c47dadf6c64060ea516df5d2da1a384d89b26953f06d82fb95677ce88925cf9043cd9909ae8ba18b6fe375de1d6d7cc915531850ac106b74a608978e52f756e3e4"}, 0x10) r3 = accept4$ax25(r2, 0x0, &(0x7f00000013c0)=0xfffffffffffffd1e, 0x80000) sendto(r3, &(0x7f00000003c0)="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", 0x1000, 0x1, &(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000100)={{0x100000001, 0x3, 0x0, 0x4e8, 0x81, 0x6}, 0xff}) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000080)={0x0, 0x600000000000002, [], [0xc2]}) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x4c80) getsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @multicast2}, &(0x7f0000000100)=0x8) 03:33:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x2b000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x2201004, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x40000, 0x0) 03:33:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x2c000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000440)=ANY=[@ANYBLOB="60850bbc2b538d238e032bb713c789d98f4e5d04a2298e8a47ab6dabd9ec0cb882e76b453d699636efee97cb486bc34f54ade4ef68076e86b8d55b7b7fa42456d705ee703f1e613764afa61c89e1a4e90eaba5f6fb710dd00b620f7b028148faac79bec1955d7bde37377ed75276e3c4895ef7592d0ab10b08965590d39f91608242a6d09662819349ec74106845be65ffb516463b7145df620c96c3fc4e9fab8aef98df5fba156871c04a67d77c35297e9c91d3c61ccb3b69a3479ce79a366797e514c37a79a73e709d1570597ad2bd1a3c7625588fc63ea25f11", @ANYRES64=r0, @ANYRESHEX=r0, @ANYRES64=0x0]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:30 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x800000000002000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x8000, 0x1, 0x7ff, 0x1, 0x6edb}, 0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mknodat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x80) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c12a41d88b070a695bd4fb27c9f0f0dca18cd0560fc5a2e582dee164db6bbd7a04cd14eea211e08adf2db6519fed9e805721f5b1b7d30d483690610b1d31062b98df82c24ae77e4bf8485ed49832114b3eac61a0b85fd306faa94ae5d36d4907dcac792e0615948604cdaa084ea2d1147cce8ab4f4d970ae09b179c8cc3b078c5688c5592fb6acae7d9f4cb6f90c92bc792b1275cbdac9bf852eaf3e6262da16ceab8852cc894942358c84745") unshare(0x8000400) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2302c2) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x351202) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r3) getsockname(r1, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80) [ 744.613703] net_ratelimit: 26 callbacks suppressed [ 744.613711] protocol 88fb is buggy, dev hsr_slave_0 [ 744.623767] protocol 88fb is buggy, dev hsr_slave_1 03:33:30 executing program 0: clone(0x13102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket(0x5, 0x800, 0xfff) sendmsg$nl_generic(r1, &(0x7f00000018c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001880)={&(0x7f00000005c0)={0x128c, 0x22, 0xb00, 0x70bd2c, 0x25dfdbfd, {0x16}, [@typed={0x4, 0x63}, @typed={0x4, 0x17}, @nested={0x70, 0x78, [@typed={0x6c, 0x19, @binary="cddcf0616b0e7899ec174f05a6e2c4259b7d34e6e6511f0eaa6f1946b2720692e183b3bfd080dea1adebfd7a957e72b9afa2c1ee045a1f610cc8cd4f8dbc07074fe5deaff90dcff2f64db851d592e2b43306e7f90b42eb088a61d8d559d4cd5aabcc9d5a8718dd"}]}, @nested={0x1124, 0x66, [@typed={0x8, 0x5b, @str='\x00'}, @typed={0xc, 0x58, @u64=0x3}, @generic="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", @generic="8a5103e2e2671ce6dd79a90193af361a2816aed56c9d4791a23a6d4ac56f52e7a19be876f4a64cd6ec3bc8783b4714d96ab78879c9725ff6aa8af52fbf73afce176030c10de57992d66b85838b279a5b4cef7909640bb33208c89bc2c72f8a10284fc960874a3c01a8b6d23da9be075ef892c78ee7444ea36c133a4a6d35c8c581719a49320819a58b48df04c12afa86effcd28e2c3d6a11f746a50365dcf5469d9cc2880ee69255f4adbb3573cc2cf69e7a30f6c55b78abcf3fd8db4e39bfca6f29e5c853a3255f626b10322d02a5080d4c3f33437f82728a204357f33f90f4377f6c24f798d7abb28ad9e89e8ecae12f83", @typed={0x10, 0x86, @str='&userGPL.]\x00'}, @typed={0x8, 0x4f, @pid=r0}]}, @generic="2ce2dab8ee7b890d38de2a4e37d559a21dcd328964b692932913cf3274cb29102baa6395aa5afec6d94daeab60d69c660ab95b2a15c3dfe3831330a09af23c82308452ba6aae3ffdcd2417660d7409f7234159bc3fbe26b6ea62b4f37e30c7be3d2ea9cd4383f8d180c4b0891b2004f28a", @nested={0x68, 0x6, [@typed={0x8, 0x80, @u32=0x1}, @generic="de4671f127a087e5247136a0bc3031392fe3f2e55a3ab48d4a99da1466f9ea9e68bf9315db4cd645ed2803588679fbda54d6768472c6beb1fe9fe86b4cf79ae062bff836ddc387516adbe06caf94018007335db16c6a229a3c11c7"]}]}, 0x128c}, 0x1, 0x0, 0x0, 0x40}, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x3, 0x8}) truncate(&(0x7f0000000000)='./file0\x00', 0x10001) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x2d000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x2, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0x3, 0x81, 0x0, 0x0, 0x100, 0x3ff, 0xad, 0x4, 0x2, 0x800, 0x3, 0x100, 0x0, 0x5, 0x1, 0x4, 0x3577, 0x3f7, 0x40}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000180)={&(0x7f0000000440)="cc02bcf9f91e40c35e47be83047cd0023815cbf3eeb22fe3949a6d6343188ed5fb0fc8456bf31ba2fbccd6a77749a99444315450c67d8381d3873d6effa28653e6", 0x41}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x19, 0x17, 0x1, {0x10, './file0/../file0'}}, 0x19) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x84000, 0x0) 03:33:30 executing program 2: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000000)=""/62, &(0x7f00000000c0)=0x3e) ioctl$RTC_AIE_OFF(r0, 0x7002) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r1, 0x600, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x2, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40040}, 0x10) 03:33:30 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'ip6T\x84l0\x00', 0x40000001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) 03:33:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x1, 0x6, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x20000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0}, &(0x7f0000000740)=0x14) connect$packet(r0, &(0x7f0000000780)={0x11, 0xe, r1, 0x1, 0x80000001, 0x6, @broadcast}, 0x14) lsetxattr$trusted_overlay_opaque(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.opaque\x00', &(0x7f0000000840)='y\x00', 0x2, 0x1) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x100) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x2001034, &(0x7f0000000640)={[{@mode={'mode', 0x3d, 0x2}}], [{@fowner_gt={'fowner>', r2}}, {@obj_user={'obj_user', 0x3d, 'bpf\x00'}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x315ecf0ebbc72d6c, 0x34, 0x37, 0x39, 0x66, 0x3b], 0x2d, [0x77, 0x0, 0x77, 0x77], 0x2d, [0x0, 0x0, 0x62, 0x73], 0x2d, [0x7d, 0x37, 0x7b, 0x65], 0x2d, [0x64, 0x66, 0x61, 0x77, 0x7d, 0x32, 0x64, 0x34]}}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, r3}}]}) 03:33:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x2e000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r4, 0x4}, &(0x7f00000001c0)=0x8) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x800000000000) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)) 03:33:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000140)={0x8001007, 0x1, 0x2}) set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x2bef) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x40400, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000600)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='\x03n\xcbW\xfc') [ 745.013507] protocol 88fb is buggy, dev hsr_slave_0 [ 745.013520] protocol 88fb is buggy, dev hsr_slave_0 [ 745.018708] protocol 88fb is buggy, dev hsr_slave_1 [ 745.023718] protocol 88fb is buggy, dev hsr_slave_1 [ 745.028734] protocol 88fb is buggy, dev hsr_slave_0 [ 745.033763] protocol 88fb is buggy, dev hsr_slave_0 [ 745.038709] protocol 88fb is buggy, dev hsr_slave_1 [ 745.043737] protocol 88fb is buggy, dev hsr_slave_1 03:33:31 executing program 5: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) [ 745.287425] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 745.363636] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 03:33:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x2f000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x77) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)='I', 0x1, 0x5, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000340)=""/173, 0x1000002b8, 0x105, 0x0, 0x1ba) 03:33:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000240)) umount2(&(0x7f0000000100)='./file0/file0\x00', 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000000340)=0xb) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x100000003) semget(0x2, 0x0, 0x20) ioctl$TCSBRK(r0, 0x5409, 0x5) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4100, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x1000, 0xc4, 0x2, 0x2, 0x0, 0x0, 0x10002, 0x2, 0x10000000000, 0x1, 0x75f, 0x0, 0x4, 0xfffffffffffffffa, 0x2, 0x8, 0x1654, 0x1, 0x8, 0x2, 0x100000001, 0x6, 0xffffffffffffffff, 0xf11c, 0x40, 0x6, 0x6, 0x101, 0x800, 0x8, 0x3, 0x3, 0xcd, 0x7, 0x835d, 0x20, 0x0, 0x0, 0x1, @perf_config_ext={0x7fff, 0xa7b}, 0x1228, 0x6, 0x800, 0x2, 0x6, 0xc6f, 0x1}, r3, 0xffffffffffffffff, r2, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xff, 0x0, 0x5, 0x8, 0x7fffffff, 0x100000001}, 0xfff}, 0xa) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x80047456, 0x712000) 03:33:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x20) mkdir(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240)={0x3, [0x1, 0x400, 0x3]}, &(0x7f0000000300)=0xa) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r0, 0x0, 0x10, &(0x7f0000000340)='/selinux/policy\x00', 0xffffffffffffffff}, 0x30) ptrace$peek(0x3, r1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) recvfrom$unix(r0, &(0x7f0000000500)=""/201, 0xc9, 0x100, &(0x7f0000000600)=@file={0x1, './file0/file0\x00'}, 0x6e) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:33 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xe5, 0x6, &(0x7f0000001400)=[{&(0x7f00000000c0)="3370ebdb86b22876c65db381d4442cae352ff514ead1253d8b", 0x19, 0x7}, {&(0x7f0000000100)="fa68e76efc5700683b226bf3d26ae00e7699295c72da8795df56a79c782cf0deb805024ff2c10c1c94b1da1e123df7d2377d9fbf9f478686ef", 0x39, 0x6}, {&(0x7f00000001c0)="9386ef4ab4df4bb96167711f7f95702994d361375add9d866912349672dab4de2911a1e378e6fc1e260dcaf7ce8a3ec040387bafa178a77edb27ca4fdafd5055107c57ce3fba0903dbb7ce94d74a9710898e47a8052e545f6abce5ff87016f675cddf56fabeb4278ce9239283a38", 0x6e, 0x800000000}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000240)="f0e7ae6a626ce014898aa652a5c32316131d9ab48f137b8cf7a83044c8dd46eeeebc72c2567782dcc863057eacc99bb3ed45b8fcf325852424db8b6bf250a3add87fafdd7e9cfed28b796fdbfbff3cb17837f43fc706dd3218ccf431666b4cddb70a73853ad66e3da38d6e4079b5f7b5398ba45d13338999b843fb44aed20227ede091768115430eff2ea049939289dae282de6aecc0fac9bfeee5708f810a6246a8b386b595b0f7acd2d794b1ef1cb3f7d081dc036c12d59c48e819138f94d849cb2396424e33fd", 0xc8, 0x9}, {&(0x7f0000000340)="f201031a2ba3e2da7aec53ab3be40d045b938bec5777fd33a481e5c1dbde9a8baa55ddb40aaed17586e6c0be423de6aaec1ca98582ac60799e9eb8f407753c536b7757a32a712d46e908047a4dbba92fd3dee88fc2c9b3ec15", 0x59, 0x3}], 0x1000000, &(0x7f00000014c0)='+\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) dup3(r0, r2, 0x0) 03:33:34 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x30000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) fanotify_mark(r1, 0x48, 0x20, r2, &(0x7f00000002c0)='./file0\x00') r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000240)=0x9, 0x4) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000400)={0x8, "5d589aeabdee95a78d24e2f12b8d038e60fe39f404507c4ed67d6c7b1d87b3fc", 0x1, 0x8, 0xffff, 0x2, 0x2, 0x1, 0x6, 0x8}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x7, 0x9}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={r4, 0x7, 0x6, 0x1, 0x7, 0x8}, 0x14) 03:33:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x200) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000180)={0x18f}) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x8, 0x8000, 0x6, 0xfffffffffffffeff, 0x0, 0x1, 0x220, 0xe, 0x7, 0x1, 0x9, 0x1, 0x6, 0x1, 0x7f, 0x2e1, 0x6a51, 0xffff, 0x1, 0x3, 0x6, 0x0, 0x80, 0x2, 0x5, 0x9, 0xbe3, 0x81, 0xcea, 0x1, 0x1000, 0x5, 0x3, 0x2e304098, 0x8, 0x6, 0x0, 0x401, 0x1, @perf_config_ext={0x7, 0xa3b}, 0x4800, 0x81, 0x200, 0x5, 0x2, 0x8, 0x8}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x7f, 0x3, 0x4, 0x1, 0x4}) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:34 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2c1, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) socket$inet6(0xa, 0x7, 0xbb) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0xb70, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, 0x0, r4) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000100)={0x8, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x60) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000040010000000000004001000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000087f956c836ec00000000000000000000e0000001ac1414aa08000000ffffffff7f000001ac141425ffffffffffffff00aaaaaaaaaa0a00000000000000000000000000000000000000ffff00ffff00000000000000000000aaaaaaaaaa0f000000000000000000000000000000000000ffffffff00000000000000000000000000000008000607ff0027b0cc8864756d6d79300000000000000000000076657468315f746f5f6873720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020200000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001060000000900000004000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000010900000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000002000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) 03:33:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x80001, 0x32, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, @remote, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @remote, 0x0, 0x0, [@rose, @netrom, @rose, @rose, @remote, @rose, @rose]}) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f00000000c0)) 03:33:34 executing program 2: prctl$PR_MCE_KILL(0x59616d61, 0x1ffffffffff, 0x0) 03:33:34 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x31000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x80, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='overlay\x00', 0x120a004, &(0x7f0000000500)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@index_on='index=on'}, {@xino_auto='xino=auto'}, {@nfs_export_off='nfs_export=off'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r4}}, {@measure='measure'}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) r5 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28}) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10002, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000480)=0x4) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000700)=@ax25, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f00000008c0)=""/177, 0xb1}], 0x2, &(0x7f0000000b40)=""/4096, 0x1000}, 0x10120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000400)={0x3, 0x967}) connect$netlink(r1, &(0x7f00000032c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20020}, 0xc) sendmsg(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)="03cd199ef2e18f25780ed1bf2d99aedf85a7bfffdb526c747818161542d02b18aa79f1437b27e1d92ce59ff50834aac6f53ea21b185f7f4a941e04a95c2d861fd2c4ee7a0ebcceaf58d51994bf8f6366316698c791e90aed05a86ff9265c07efff0bfeeac5ad7b4fe6d8cb39f374a3bbdcea73e9974158bdaccf0c816418dd75c4efb148cf57f8927aa67b1783f036282830034e2788423c0702432556894b7d1502bcee75eb1c78d854ff67f2ee9aa7958e03f1a6fbebcbd21c675938138cbe9936cf26a25c42328489a1830126a79681e4c0a6856f22d073b3d469", 0xdc}, {&(0x7f0000000880)="6cba8efb45449ba1ccd334a716ad5e71ed064760c1dc84f934ebfa217874e6ab84867d1175c927fd7e76040b6ab139e01dde6bf4b49ff56105c1", 0x3a}], 0x2, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x13e0}, 0x20040010) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) process_vm_writev(r3, &(0x7f0000000600)=[{&(0x7f0000000a00)=""/248, 0xf8}, {&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000001b40)=""/254, 0xfe}, {&(0x7f0000000340)=""/105, 0x69}], 0x5, &(0x7f0000000540)=[{&(0x7f0000001c40)=""/199, 0xc7}], 0x1, 0x0) syz_open_dev$dspn(&(0x7f00000006c0)='/dev/dsp#\x00', 0x8, 0x20081) tgkill(r2, r3, 0x1d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000680)=0x1, 0x4) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000003300)='trusted.overlay.upper\x00', &(0x7f0000003340)={0x0, 0xfb, 0x2b, 0x2, 0x5, "f2744b4a2dcda17147c646a34eb84e85", "9d9e01e2b8d0356ce0a504dd4b83b19faab1ce153461"}, 0x2b, 0x1) r7 = memfd_create(&(0x7f0000000080)='vW\x87\xe1\xb1\x18\xfb\x00\x00\x00', 0x4) openat(r7, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003380)='/dev/ppp\x00', 0x1ffffffffffff, 0x0) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) 03:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xa000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0xb5, "2cfc7c644b5970a71288309600133449f79bff90301e49448f8dd806db8095eab5e6ac7e13ed65365326276b29fde3eaa25cd7654481174beb352fa56286276e0f13e564395ab6ecb5b6b730912130e2d33b9885193e73170241eb3304dbdd4fd51ab36442887d427b1c8b2e093b3c630ead501036a427f34baab9adead169132cc01407ddbf7cc531345afb49cde9b7cfbf7da5fbdb37ce84dce56bea088b068a96eeeee8fb77cfca71ef9294a623b2e4fdbeffc7"}, &(0x7f0000000100)=0xbd) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r1, @in={{0x2, 0x4e20, @remote}}, 0x336, 0x8, 0x5, 0x1, 0x80}, &(0x7f0000000180)=0x98) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) 03:33:34 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x32000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:34 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev, @null, 0x2, @netrom}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e1d, 0x78c4, @rand_addr="183904ee508e91062fdcf685942919b6", 0x4}, {0xa, 0x4e20, 0x2, @mcast1, 0x200000000175}, 0x1ff, [0x10001, 0x3, 0x6, 0xc20, 0x4, 0xffbffffffffffff8, 0x9, 0x7ff]}, 0x5c) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) socket$xdp(0x2c, 0x3, 0x0) 03:33:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:34 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x33000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 748.650054] *** Guest State *** 03:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000180)='./file0/file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x400) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x916}, @in6={0xa, 0x4e21, 0x8001, @mcast2, 0x4}, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x2}], 0x54) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 748.686374] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 748.702365] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 748.756800] CR3 = 0x0000000000000000 [ 748.766720] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 748.789909] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 03:33:34 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8018, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000800)={0x1, 0x0, [0x0]}) bind$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x7, 0x1f, 0x40, 0x3, 0x2, 0x1000}}, 0x8) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) r3 = fcntl$dupfd(r2, 0x406, r2) write$9p(r3, &(0x7f0000000380)="1eda0b63", 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000540)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000080)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$ppp(r5, &(0x7f0000000400)="40523ce3736f4ec73a6bcd4ffeae813c938a94541c8512cb34d40a7b0740066ba73ca9aa6d7168bf9f39491f6767b0bf3f2337c970ae98d5b7cc95d0c14eb2156620cbf729b50d344eab3515359014c831fc898d2810eab0dc4d7563ae8605c4267885016d977f5be13f48d64bc4cea5865d362b8cd4cd1a1b1d413380cdc8c5e7b7a6fe8e852719451b502dca17fcdba9fa0c7b0dd899e7", 0x98) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000080)={&(0x7f000000d000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="e041ecf118ac70259ed6d782591bdfb9c2177ed82093741816ff1eb764039e865f036b"]) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x562, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2, 0xb}}, 0x3ae) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r8}}, 0x18) setxattr$trusted_overlay_origin(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x3) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:33:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x37}, 0x50, &(0x7f00000000c0), 0x2}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x50, &(0x7f0000007ac0), 0x59, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 748.805132] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 748.818166] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 748.846292] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 748.855986] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 748.875856] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 748.900144] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:33:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x34000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 748.980489] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 749.007426] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 749.027960] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 749.040871] GDTR: limit=0x00000000, base=0x0000000000000000 [ 749.062338] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 749.078932] IDTR: limit=0x00000000, base=0x0000000000000000 [ 749.088084] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 749.151170] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 749.200914] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 749.223423] Interruptibility = 00000000 ActivityState = 00000000 [ 749.239632] *** Host State *** [ 749.244918] RIP = 0xffffffff811f9700 RSP = 0xffff8880a32f7628 [ 749.280204] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 749.307609] FSBase=00007f9a0b8ec700 GSBase=ffff8880ae600000 TRBase=fffffe0000033000 [ 749.351582] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 749.378112] CR0=0000000080050033 CR3=0000000062aed000 CR4=00000000001426f0 [ 749.387689] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 749.402461] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 749.408552] *** Control State *** [ 749.430022] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 749.443702] EntryControls=0000d1ff ExitControls=002fefff [ 749.449385] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 749.460811] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 749.471115] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 749.484262] reason=80000021 qualification=0000000000000000 [ 749.491119] IDTVectoring: info=00000000 errcode=00000000 [ 749.498439] TSC Offset = 0xfffffe6c93484acc 03:33:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x80) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x200000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4000040402, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) 03:33:35 executing program 0: syz_open_dev$sg(&(0x7f0000001540)='/dev/sg#\x00', 0x400, 0x200000) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x2, 0x100) semop(r0, &(0x7f0000000500)=[{0x4, 0x9, 0x1000}, {0x3, 0x0, 0x800}, {0x0, 0x5, 0x1000}], 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x401, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000015c0)={0x3}) io_setup(0x9, &(0x7f0000000040)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xc840, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000001c0)={0x8, {{0xa, 0x4e23, 0xd27b, @rand_addr="ea4d884c90faea868150d413da899aa2"}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7fff, @rand_addr="1696de1d98d80403c477c8cfd96e865b", 0x57}}, {{0xa, 0x4e20, 0x700000000, @mcast2, 0x3}}, {{0xa, 0x4e20, 0x7, @local, 0x40}}, {{0xa, 0x4e20, 0x4, @empty, 0x5}}]}, 0x290) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000540)=""/4096) io_cancel(r3, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0xc7, r1, &(0x7f0000000080)="09ab734c86692eb984cf373b03e91b135b95004024f9bc324374c6ba42c0465217224b684e57886f06bbd8135f64b94b13f364d40d4b930c9eb848c124025707006725dc59869954801060a02a36e260dbd5508e303a484e8d158b25", 0x5c, 0x7, 0x0, 0x1, r4}, &(0x7f0000000180)) 03:33:35 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, r1, 0x3, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x38}}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:35 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x35000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 749.502959] EPT pointer = 0x000000008f67401e 03:33:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000340)='./file0/file0\x00', 0x8, 0x2, &(0x7f0000000640)=[{&(0x7f00000004c0)="45581775a33a59dbff1a13b2b578d00c6a986f429f6b8e398692a0bba0bf80f027796520a575cca3af39858dfa006db302119d05878376844bbad54bc0709c257e706c76723cff0aed10159658583d017efe2a626680157053a2a91745978f", 0x5f, 0x200}, {&(0x7f0000000540)="8385b85536a054e61415938d95fd0223ac5de0b6c55fc519128d669282b651270fbb60a19339afac7af8366d70f7706807a866853afd8d0f46197c70cf0aed49b85065e213a5e7b75d9aa067824717140121510aed84c3d425272e16e502eac9a2efb5fd35d2f7e22a7e1d6be6af2d753279fa976a36c477b906c4aa130eab437f0da4e2c6da34f53d52d20c05aa3d9c2f9a6ad626a728de4ba0cbabe62b884b1ccb8bb09ca9ace28ab6667bcf0fa70790fd25369849f20f9b5d82f6944434f5441b122fac19b569d4b21f7149e437a45463da31187075d9438ac845a58a9619b17bc72b0fb4", 0xe6, 0xfab3}], 0x808000, &(0x7f0000000700)={[{@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, 'bpf\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_gt={'fowner>', r0}}]}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000180)) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x5b, 0x5, 0x7, "95be253ca45472a1975e3ccc7404ae53", "ab6f22c74c7e8e7e84f91fae9a76af3ebeb104a9864becfd8ab5e762c758fa80ce93a3db79c87061eda17a21ad18dfad66397547806ae30d6c535d1f22275651253f861e2d15"}, 0x5b, 0x3) 03:33:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x36000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:35 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x1af, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000140)=[r1, r1]) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x0, 0x0, 0x100, 0x7, 0x0, 0x5902}) [ 749.863913] SELinux: duplicate or incompatible mount options 03:33:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x1004e20, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', 0x400, 0x42) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20048047, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe802, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0xfffffffffffffd14}, 0x10a9) syz_genetlink_get_family_id$fou(0x0) truncate(&(0x7f0000000280)='./bus\x00', 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:apt_var_cache_t:s0\x00', 0x25, 0x1) 03:33:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x37000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:36 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f00000cc000/0x4000)=nil, 0xc00c20, 0x6) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0xffffffffffd, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4149804}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)=ANY=[@ANYBLOB="020229bd7000fedbdf25050000003c0001001c000200080004003c0c000008000400ff7f0000080001000c000000140002000800030005f3f4480800020081000000080003000800000038010500540002000800020002000000080003000700000008000400020000000800010007000000080003008cab000008000200060000000800030004000000080001000e000000080002001f000000080001001d0000004c00020008000400030000000800010017000012c5014d088f2cf9000800010000000000080004000900000008000300000000800800040004000000080001001200000008000200000800004c0002000800040003000000080003000200000008000400ff00000008000100110000000800010004000000080002000900000008000300040000000800010001000000080002001bfc7a5d1c00020008000200fb000000080003000200000008000400000000002c00020008000200040000000800020003000000080001001b0000000800040000000000080002000008000038000700080002005b62da370c00030008000000000000000c00030008000000000000000c00030000040000000000000800020000010000ec0004002c0007000800030081000000080001000800000008000300ffffffff0800030008000000080001002000000034c923df21000300704f0000080001000e00000008000200000001000800030000020000080004000800000008000200040000000c00010073797a30000000001c000700080004000100000008000300ffea208329a0da024c3c81cfd730267f0000080001001f000000140007000800020002000000080001001a0000000c00010073797a30000000000c000700080002000100008034000700080001001b0000000800030008000000080004000000010008000400090000000800040003000000080003001d0700000c00050008000100696200000674252c21e20e7536eae1a3ab1c9a9ef01b88a5609d2c141c6411a257737c192cfa10ad5636d8b6a4a089d101289a0475fa1f521f2d86895c64ef7466439542a04bd0a3dec940644124e4c6d2ddb1e5c2c56330ad9a1b77b44e5bd1c02a0bf423c1bcb792a8933357ab2bb942df66e09b52b177f84e7d635312c4effa461f509c55bb1920b598a65409d010a3eeba236a1b12c6dba0d7b0e0dc256d250ad03ac6191195f297009de677c5d1f3cc63079ade8029b20c142614d758146be3a53f47cac27bb7c2c9a143f959f399988c69f6bd304563bf03c9c6c5c5e78522ad468d"], 0x1}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 750.297074] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000900) [ 750.311032] FAT-fs (loop5): Filesystem has been set read-only [ 750.322716] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 750.351146] audit: type=1804 audit(2000000016.368:161): pid=25464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir622634769/syzkaller.KJ0PA1/181/file0/bus" dev="loop5" ino=206 res=1 03:33:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x8, 0x6, 0x7, 0x3e3, 0x7, 0xa8, 0x5, 0x7fffffff, 0x60000, 0x10000}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:36 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x90000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101200, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580), 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) mount$9p_xen(&(0x7f0000000340)='/dev/dlm-monitor\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x800000, &(0x7f00000007c0)={'trans=xen,', {[{@cache_fscache='cache=fscache'}, {@cachetag={'cachetag', 0x3d, '/dev/dlm-monitor\x00'}}, {@access_user='access=user'}, {@version_L='version=9p2000.L'}, {@loose='loose'}], [{@measure='measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', r4}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/cachefiles\x00'}}]}}) socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r0, 0x0, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x42, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) 03:33:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0xffffd, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x17e, 0x81}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x8000, 0x100000000, 0x6, 0xfffffffffffffff8, 0x2}, &(0x7f0000000340)=0x14) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x38000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000b67000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) [ 750.753426] QAT: Invalid ioctl [ 750.795402] QAT: Invalid ioctl 03:33:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) r1 = open(&(0x7f0000000440)='./file0/file0\x00', 0x100, 0x4) ioctl$KDSKBLED(r1, 0x4b65, 0xffffffff) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_setattr(r2, &(0x7f0000000180)={0x30, 0x1, 0x1, 0x383, 0x80000000, 0x7, 0x10000, 0x7}, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:36 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x2) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1ffc00, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) 03:33:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)=0x3c7) timer_create(0x4, &(0x7f0000004040)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, &(0x7f00000047c0)) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x101) r3 = openat$cgroup_ro(r2, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7dc, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@loopback}, &(0x7f0000000300)=0x14) mount(0x0, 0x0, 0x0, 0x20001, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000000c0)={0x7, 0x7ff, 0x4, 0x104}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000007c0)=0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000280)=0x6, 0x4) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x9) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getresgid(&(0x7f0000001d40), &(0x7f00000002c0), &(0x7f0000000340)) getpgid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010e2e87a1a6384e9b0e01d2c4af0000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200080006000000000083e83e3af68e5439afb6ecc63ddaefc17b7c809eef6977e039a7291b9ed50abe90179663cae80c4be3ea5c16fb646cdaa0810d1f44c52e76f73b457e258ea70745a7cbfb7a61b33bbddfcb"], 0x3c}}, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000100)={{0x2, 0x322, 0x80, 0x8}, 'syz1\x00', 0x15}) [ 750.850612] net_ratelimit: 26 callbacks suppressed [ 750.850620] protocol 88fb is buggy, dev hsr_slave_0 [ 750.860702] protocol 88fb is buggy, dev hsr_slave_1 03:33:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x39000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x3a000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 751.132555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57872 sclass=netlink_route_socket pig=25504 comm=syz-executor2 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x77c2310b9989815d, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 751.250448] protocol 88fb is buggy, dev hsr_slave_0 [ 751.250479] protocol 88fb is buggy, dev hsr_slave_0 [ 751.255831] protocol 88fb is buggy, dev hsr_slave_1 [ 751.260584] protocol 88fb is buggy, dev hsr_slave_1 [ 751.260688] protocol 88fb is buggy, dev hsr_slave_0 [ 751.266016] protocol 88fb is buggy, dev hsr_slave_0 [ 751.270668] protocol 88fb is buggy, dev hsr_slave_1 [ 751.275921] protocol 88fb is buggy, dev hsr_slave_1 [ 751.724973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57872 sclass=netlink_route_socket pig=25505 comm=syz-executor2 03:33:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x4000040000000003, 0x0) lseek(r0, 0x0, 0x2) 03:33:39 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000240)=@ipx={0x4, 0x3, 0xfffffffffffffff9, "a26032c0703c", 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)="c2846dcde4d20e80f4c85f90279204c9a87629d4293982a334e3a425ba9525d952a74432aa752a9223f965f84db006064977b1dc2a71f09bece35c99468f8bd1fafe020003edb3e3f80af96d10790096b1b134ea352fbd7017000ea013cb", 0x5e}, {&(0x7f0000000180)="f432fbaddeb32993285c6cce9f4a0efc646ba3c9a406bddff6b30dc831", 0x1d}], 0x2, &(0x7f0000000440)=[{0x18, 0x114, 0x1372, "8f0e6c"}, {0xc8, 0x118, 0x0, "1727358f22989fd6ca115757546cd84579985f0569c077fdba2b6730a5779bf0db2f4da746ce841e387eeb857ed6296262c8c89087b7bf974e99c6cb11a93e9db77ce2e3c58c98bbe7b5996ac8063c5635f0850f2249c80fd5ac87a9c0a1177fa1bee6ef00e7a4671cf1b003e1777d0ae18a18ec9de1ae065d98a0da5c89721d9753ba66075e4ab3cb2053e40c54ce5552a7091fb0dea7032f114212e6635deb3751d5f50681f9669dcab2c27fb6c849b2cfbc8a0c"}, {0xa0, 0x0, 0xfe, "c46cdb056bdd459b75f8c606c0db6401833599b0d126e4ebbce41dbde5c480129272e75a98ea5d282b7c24f0a9d711c43242926f69d8074fdb5e901d8fb42e990295d8c67d17d43c3b251fa920bc31080b6d0d88045be9be177bf3da9354621a804bd89196abdec0278dc57d2c1ee94d5c573e2b3db32c024072177bdaa670633b91286386fdf143765c"}], 0x180}, 0x1}, {{&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x4, @random="cafe7e62d810", 'irlan0\x00'}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000640)="59e06f12862bd1703bc66a0d2422153b1007e7ccd651338a43d0d66e1333e8387140a84ef98604fc23584e9abaed45021ea85b21901169b2b47db67615dc3098dc565f36ac6a1d8235d34def685b65235a985d3bef341feba6152316fde9cfce", 0x60}, {&(0x7f00000006c0)="240f14fa657c1aebffe0ce13536f709e3249a9f4bf08263ecabe8a23cd291e6759484f08bee60adf23ee61e2620f0556ee148c95bb6d5e78d11e4064d70a50df4b440188bf2706130fd85c2ec908267055dd1a37bc3fa91e38c4ec21501cbac55aa704277dbe874eea229f930f4963f132cb3b0c159c5a2488bbad34289173fab22f170bb3de4b4a94b872f37ff45e99ea59e3638e76", 0x96}], 0x2}, 0x100000001}], 0x2, 0x44) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x8000, 0x1) 03:33:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x3b000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=""/96, 0x60) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:39 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) close(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebe"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='em0\x00', 0x4, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r3 = creat(0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210042, 0x100) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000280)=[@clear_death={0x400c630f, 0x3, 0x1}], 0x7, 0x0, &(0x7f0000000400)="4eb2c90e1d2149"}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x85, "93b7d0a29fac3611cfa526b40179a9fd8b308f0b8397a26927724090e1a33d1f87afdbfdf578102216772da998cb7b93eaa59c10181a03daf0711cc79c2fd2b02b13a9d0aca1c81bfea2e428d36ab0a2c1d6c89ca3eecca7c6fecd6f4d1beec9d4715c737b9c4cc72dcffac4ee047a4260d5ed3eee888bb3555eb19dba4295eecbb73192a5"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x200, 0x8, 0x8000, r5}, &(0x7f0000000200)=0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r6, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 03:33:39 executing program 2: r0 = socket(0x10, 0x1000040000000003, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x0, 0xd987, 0x7ff, 0x7, 0xfffffffeffffffff, 0xff, 0x8001, 0x6, 0x8000, 0x1e, 0x2, 0x7fffffff, 0x942, 0x8, 0x7, 0x5, 0x7, 0x81, 0x400, 0x1, 0x0, 0x0, 0x3, 0x20, 0x4, 0x3, 0x7, 0xb5a, 0xfffffffffffffffe, 0x616c]}) write(r0, &(0x7f0000000000)="22000000140007068d000005004c0204020803130100000008000200410209e376ab", 0x22) [ 753.758805] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x3c000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) r0 = msgget(0x1, 0x490) msgsnd(r0, &(0x7f0000000100)={0x0, "738ef26c4bac7b95ec0c9866f5caf37f860a067360a2c5a2b3a03b3160478501ead342c6ea974dc0e8a403c5985ea43f6e89dd"}, 0x3b, 0x800) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40000, 0x0) futimesat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{}, {0x0, 0x7530}}) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:39 executing program 2: socket$packet(0x11, 0x3, 0x300) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001800)={0x0, 0xffffffff}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r3, 0xffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r2}) 03:33:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x521200, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast2}}) fsetxattr$security_evm(r0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="04004c643da65e04646017"], 0xb, 0x0) r2 = accept$alg(r1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$SIOCX25SCAUSEDIAG(r4, 0x89ec, &(0x7f0000000240)={0xb0ed, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18, 0x1) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/36, 0x24}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 03:33:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x3d000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:40 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x100) ioctl$TIOCSTI(r0, 0x5412, 0x8) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, r1) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x100, 0x1) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getresuid(&(0x7f0000000580), 0x0, &(0x7f0000000600)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)) getxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000780)=@random={'os2.', ',wlan1@cgroup^\x00'}, &(0x7f0000000840)=""/144, 0x90) fstat(r0, &(0x7f00000006c0)) stat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000900)) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000400)={{0x2c, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e21, 0x0, 'sed\x00', 0xe, 0x200, 0x5a}, {@multicast1, 0x4e24, 0x0, 0x0, 0x4040000000, 0x3ff}}, 0x44) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000ac0), &(0x7f0000000a80)=0xfffffe1e) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000640)={0xffff, 0x46, 0x400}, 0xc) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) listxattr(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000980)=""/243, 0xf3) r4 = msgget$private(0x0, 0x100) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000240)=""/154) getpeername$packet(r1, &(0x7f0000000c00)={0x11, 0x0, 0x0}, &(0x7f0000000c40)=0x14) bind$packet(r3, &(0x7f0000000c80)={0x11, 0x3, r5, 0x1, 0x3, 0x6, @remote}, 0x14) request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)=',wlan1@cgroup^\x00', 0xfffffffffffffffe) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7f) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000300)=[@increfs={0x40046304, 0x2}, @exit_looper, @dead_binder_done={0x40086310, 0x4}], 0x38, 0x0, &(0x7f0000000b80)="465459316040c3937d6e5659a9e10c66bfffbd55edb64c443640a66655bbb8d863e778298c8e1a7784ee45f819d3f20897d3b930d67cae43"}) 03:33:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000005, 0x0, 0x4, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000001280)={'rose0\x00', @ifru_mtu=0x6}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2800) read$FUSE(r1, &(0x7f0000000200), 0x1000) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x60) openat$cgroup_procs(r1, &(0x7f0000001200)='cgroup.threads\x00', 0x2, 0x0) 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x10000, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x9b91}}, {@mode={'mode', 0x3d, 0x3}}], [{@smackfsdef={'smackfsdef', 0x3d, '$!'}}]}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x3e000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:40 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r3, &(0x7f0000000480)="63b9fcee77dcd8db915d618e811578d31e08325a9d7a7f6719d0e16c184310415dc2589ee8470551aedb5ead9c941d3879b57b12e2e93e2a903073c7afd931e30c86f0f90bce03138d693dd98841e0c0bca9bab3d095b53b6b75a132ff720630", 0x0}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002e40)=ANY=[@ANYBLOB="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"], 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r4, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000500)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) write(r4, &(0x7f0000000200), 0x0) r5 = dup3(r2, r4, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x1, 0x30, 0x20, 0x9bf}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000003c0)={r6, 0x200}, &(0x7f0000000400)=0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) recvmmsg(r4, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x4, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x4, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) recvmmsg(r4, &(0x7f0000002740)=[{{&(0x7f0000000600)=@nl=@proc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000001680)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0xffffffffffffc1fb}, 0x5}, {{&(0x7f00000017c0)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/194, 0xc2}], 0x1, &(0x7f0000001980)=""/232, 0xe8, 0x5}, 0x7}, {{&(0x7f0000001a80)=@rc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/12, 0xc}, {&(0x7f0000001c00)=""/101, 0x65}], 0x3, &(0x7f0000001cc0)=""/130, 0x82, 0x7}, 0x8}, {{&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002000)=""/240, 0xf0}, {&(0x7f0000002100)=""/79, 0x4f}], 0x2}, 0xff}, {{&(0x7f00000021c0)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002240)=""/131, 0x83}, {&(0x7f0000002300)=""/55, 0x37}, {&(0x7f0000002340)=""/226, 0xe2}, {&(0x7f0000002440)=""/129, 0x81}, {&(0x7f0000002500)=""/98, 0x62}], 0x5, &(0x7f0000002600)=""/70, 0x46, 0x7f}, 0xdcf}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002680)=""/50, 0x32}], 0x1, &(0x7f0000002700)=""/31, 0x1f, 0xabf}, 0x81}], 0x6, 0x2000, 0x0) modify_ldt$read(0x0, &(0x7f0000000300)=""/105, 0x69) r7 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000440)={'.x\a>\r\x00\x00\x82e\x00\x00\b\b\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000001c0)=r5, 0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xd, 0x40, 0x3, 0x400000bff, 0x0, r5, 0x8}, 0x2c) dup2(r8, r7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000029c0), 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/context\x00', 0x2, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f00000005c0)=0x8) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r9) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:33:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x67, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001d11abc37e4d195b48b58b1404b1c700"], 0x14}}, 0x0) 03:33:40 executing program 5: seccomp(0x2, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) syz_execute_func(&(0x7f0000000100)="0faef24029450ff3440f1e57f1f0fe82010000007d597f8bf00fbaa8000000210cf3fc076d2e343441993d610dc29004f34c0f38d6a3de000000094475737cf59df59dd8514d00cd78a30008d45ec31e0ff774") 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) connect$vsock_dgram(r0, &(0x7f0000000240)={0x28, 0x0, 0x2711, @host}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x3f000000) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000440)={'bcsh0\x00', 0x12000, 0x3}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x210001, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0x2, 0x8, 0xfa, 0x80000, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000180)={0xc, 0x7, 0x2, 0x80000, r2}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000b40)=""/4096, 0x1000) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x100, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)) getxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000780)=@random={'os2.', ',wlan1@cgroup^\x00'}, &(0x7f0000000840)=""/144, 0x90) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x8000}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000640)={0xffff, 0x46, 0x400}, 0xc) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000380)=0x5) close(0xffffffffffffffff) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000240)=""/154) request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f00000004c0)=0x84) 03:33:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2f8908d0fb29aceb, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000240)=""/130) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4002, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000c40)={[{@umask={'umask', 0x3d, 0x401}}, {@errors_recover='errors=recover'}, {@uid={'uid'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@dmask={'dmask', 0x3d, 0x1}}, {@show_sys_files_yes='show_sys_files=yes'}, {@case_sensitive_yes='case_sensitive=yes'}, {@uid={'uid'}}], [{@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fowner_lt={'fowner<'}}]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x1, 0x4, 0x2}}, 0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x20, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) 03:33:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000002) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 754.999654] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 03:33:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/self/net/pfkey\x00', 0x400002, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x250, r3, 0x320, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5091}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcf8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42f5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fff800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2eeb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}]}, @TIPC_NLA_BEARER={0x14c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffb}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d72a028}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x259}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x1}, 0x40010) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000002500), &(0x7f0000002540)=0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x9, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x7400000000000000, 0x80, &(0x7f0000000080)=@broute={'bropt%\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x20d) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 03:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=@random={'user.', 'bpf\x00'}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x3, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:41 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00\xb1R@L\x9a\xe1\xbf\xe5m\vP') ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000440)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000ffe000/0x1000)=nil, 0x3) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x3f000000) write$evdev(0xffffffffffffffff, &(0x7f0000000440), 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000240)=0x80000000, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r4, 0x50, &(0x7f0000000380)}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) write$FUSE_POLL(r2, &(0x7f0000000300)={0x18, 0x0, 0x2, {0x7}}, 0x18) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000700)="503e63aaf2f1edb2dfa9770f12313b4b7b224b07a5641b02a335b4357859bf7f864c6d8e28dd405c2ae69e1f8607d314788cba4ff7fe64b4d0a69b87719c5d340ada6a59ef1060ad8cb6d2f36f52a7047db5b35018891d407bf0ad0d122bb1c9b9f8bc6fdbaa2364574e57cd1a65866b9d83577bb6b5e69ac09d9ab6bca6641e41c3f6b311abb5e1e67be59accf9ba6bed72136e07b25db521fb25a00d", 0x9d, 0xfffffffffffffffc) ioctl$SG_GET_PACK_ID(r1, 0x227c, 0x0) 03:33:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0xa0500) read$eventfd(r0, &(0x7f0000000440), 0x8) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x7fffffff}, &(0x7f0000000180)=0xc) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x204040, 0x0) bind$unix(r3, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x0, 0x1, 0xffffffffffffffff}, &(0x7f0000000280)=0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000003) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:41 executing program 5: socket$inet(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000), 0x10) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f00000002c0)=""/42, 0x9}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @local, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') [ 755.296957] kernel msg: ebtables bug: please report to author: Wrong len argument [ 755.322875] kernel msg: ebtables bug: please report to author: Wrong len argument 03:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0xfffffffffffffffe, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) accept4$packet(r0, 0x0, &(0x7f00000004c0), 0x800) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='hostfs\x00', 0x20000, &(0x7f0000000440)='/dev/sequencer\x00') mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000480)) 03:33:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB='s'], 0x1) writev(r0, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0x209}], 0x1) 03:33:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000004) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0xffffffff88b4a106, 0x9917, 0xffff, 0x1}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x19cb9ab1, 0x10, 0x1, r3}) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="1d85eff7ffd453dace6a3604106a79115dc16a093a640be375051b6693fe4e09a2c25e111e69bf7789e4d2a3074ce8c7552a80bb4eb0c6ab4831b974b0bdffa017d1fabb02ff1d3204e14b49ba3e70daff791849b0a1cc8ce3bd464a3a7bdb773698608ca48dfa54c7e68c3fd072a9955cda4034f3610b371531b873cf8cf5fe0e466eee61ddc4461b4e13a0e1a0ff32f1402ed9f68f3131b0c64010df275f952a40f30946edad684d903516c2e969be098fc8b76bc0fba083b73ec949f7ef1c6cc0601d5daf1a96effeded69c78b41e46e7c1ef10a543e3de1f2d1256", 0xdd, 0xa0}, {&(0x7f0000000340)="f6fe49a4e04a9914af949bd613e7ec3a255862f65c6749bb89013af187cd1e4a3f95b0bd13f459dabe0f3b7fd02e80ee2eb39cc5cdf0bf7b5f", 0x39, 0x8}], 0x20, &(0x7f0000000440)={[{@utf8no='utf8=0'}, {@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}, {@uni_xlate='uni_xlate=1'}, {@rodir='rodir'}], [{@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r7}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fsname={'fsname', 0x3d, '/dev/ion\x00'}}]}) 03:33:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000005) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x202008, 0x0) stat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() mount$9p_virtio(&(0x7f0000001440)='/dev/dsp\x00', &(0x7f0000001480)='./file0/file0\x00', &(0x7f00000014c0)='9p\x00', 0x100014, &(0x7f00000015c0)={'trans=virtio,', {[{@version_9p2000='version=9p2000'}, {@nodevmap='nodevmap'}, {@access_client='access=client'}, {@loose='loose'}, {@cache_none='cache=none'}, {@fscache='fscache'}, {@version_L='version=9p2000.L'}], [{@uid_eq={'uid', 0x3d, r0}}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r1}}]}}) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x84140, 0x0) recvmmsg(r2, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f0000000500)=""/85, 0x55}, {&(0x7f0000000580)=""/66, 0x42}, {&(0x7f0000000240)=""/42, 0x2a}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f0000000340)=""/13, 0xd}], 0x8, &(0x7f0000000740)=""/117, 0x75}, 0x864}, {{&(0x7f00000007c0)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000840)=""/112, 0x70}, {&(0x7f00000008c0)=""/210, 0xd2}, {&(0x7f00000009c0)=""/141, 0x8d}, {&(0x7f0000000a80)=""/181, 0xb5}, {&(0x7f0000000b40)=""/155, 0x9b}], 0x5, &(0x7f0000000c80)=""/25, 0x19}, 0x346d}, {{&(0x7f0000000cc0), 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d40)=""/12, 0xc}], 0x1, &(0x7f0000000dc0)=""/171, 0xab}, 0x59b6}, {{&(0x7f0000000e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000f00)=""/148, 0x94}, {&(0x7f0000000fc0)=""/69, 0x45}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000001040)=""/100, 0x64}, {&(0x7f00000010c0)=""/224, 0xe0}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/50, 0x32}, {&(0x7f0000001200)=""/33, 0x21}, {&(0x7f0000001240)=""/21, 0x15}], 0x9, &(0x7f0000003a00)=""/4096, 0x1000}, 0x4}], 0x4, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000006) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x2585fe) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000140)) ioctl(r1, 0x100000890f, &(0x7f00000001c0)="5923d8e721bdf0efb78e4a21645afaae") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0xe) ioctl$TIOCSETD(r0, 0x5437, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/24, &(0x7f00000000c0)=0x18) 03:33:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="020300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b500352b0f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9", 0x64, 0x0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x5) 03:33:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x41, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='.\x00', 0x0, 0x11046, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000340)={&(0x7f0000fff000/0x1000)=nil, 0xfffffffffffff122, 0x2, 0x10, &(0x7f0000ffc000/0x4000)=nil, 0x2}) lsetxattr$security_ima(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@v1={0x2, "113add333621"}, 0x7, 0x3) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) lsetxattr$security_ima(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x2) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x2001001, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT]]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0/file1\x00', 0x4) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000440)={0x3}) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000007) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:42 executing program 5: r0 = epoll_create1(0x0) epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x20002003}) 03:33:42 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x101000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)=0xfffffe8c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x8000, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x100000, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) msgget$private(0x0, 0x300) set_mempolicy(0x3, &(0x7f0000000280)=0xfffffffffffffff9, 0x0) 03:33:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='9p\x00', 0x1000008, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x4}}, {@rq={'rq', 0x3d, 0xac}}, {@common=@dfltuid={'dfltuid', 0x3d, r0}}, {@rq={'rq', 0x3d, 0x5}}], [{@smackfsroot={'smackfsroot', 0x3d, ':$%[{selinuxwlan0vboxnet0}selfbdevtrustedGPLposix_acl_accessproc\xd7,eth1\\$'}}, {@obj_type={'obj_type', 0x3d, '-'}}]}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000340)={0x3, 0x3, 0x7ff, 0x5, 0x7d4}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) listen(r1, 0x88) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x293, 0x0, 0x10001}, {0x952, 0x0, 0x2d8}]}) [ 756.841639] QAT: Invalid ioctl 03:33:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) connect$netrom(r1, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) epoll_pwait(r1, &(0x7f0000000440)=[{}], 0x1, 0x1ff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f00000002c0)=0x401, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0xfffffff}) 03:33:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000008) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x0, 0x7530}}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x50080, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000003c0)={0x8, 0x0, [{0x80000019, 0xa6, 0x2, 0x10000, 0x9, 0x6, 0x5}, {0x8000000f, 0xcab8, 0x0, 0x80000000, 0x9, 0xffff, 0xfffffffffffff800}, {0x2, 0x0, 0x4, 0x1000, 0x2, 0x9, 0x7fff}, {0xa, 0x6, 0x1, 0xf2b, 0xfad6, 0x9, 0x3}, {0x1, 0x0, 0x1, 0x9, 0x200, 0xbc}, {0x8000000a, 0x1, 0x4, 0x12f, 0x10001, 0x400, 0x8}, {0xc0000007, 0xffffffffffffffff, 0x4, 0x3f, 0xf496, 0x200, 0x7fff}, {0x7, 0xaec, 0x1, 0x0, 0x97, 0x0, 0x6f}]}) prctl$PR_SET_DUMPABLE(0x4, 0x2) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) [ 756.880541] QAT: Invalid ioctl [ 757.087503] net_ratelimit: 26 callbacks suppressed [ 757.087511] protocol 88fb is buggy, dev hsr_slave_0 [ 757.097649] protocol 88fb is buggy, dev hsr_slave_1 03:33:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, 0x0) lstat(&(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f0000000140)) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) mknod(&(0x7f0000000240)='./file0/file0/file0\x00', 0x0, 0x1) 03:33:43 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x4000000c) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x80, 0x8001, 0x7}, 0x3}, 0x20, 0x2dcd, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xbd3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r1, 0x4102ae32}, &(0x7f0000000340)=0x82152507878b2071) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x80) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 757.487343] protocol 88fb is buggy, dev hsr_slave_0 [ 757.492483] protocol 88fb is buggy, dev hsr_slave_1 [ 757.497658] protocol 88fb is buggy, dev hsr_slave_0 [ 757.498072] protocol 88fb is buggy, dev hsr_slave_0 [ 757.502716] protocol 88fb is buggy, dev hsr_slave_1 [ 757.508236] protocol 88fb is buggy, dev hsr_slave_1 [ 757.519045] protocol 88fb is buggy, dev hsr_slave_0 [ 757.524550] protocol 88fb is buggy, dev hsr_slave_1 03:33:43 executing program 5: lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100221000000000000600000000000800120000efff00000000000000000006000000000000000000800008000000e0000001b30000000000000000000035000000000000e70000030006000000000002000004000000bb000000000000000001000000000000000200423bff0100000000000000000000000000000000002550c310227c51eabe8458a2a9a9fc2a2aab1df25539a947241f9f18fd759719b08961d0ea8e7fd43889cdb65f3771dc673c0a27e416ace810e2be93ba22b42974cf42379a32f16b47f4eb3eaaddb03b98a2fbbf1c47c21067707507549e8bb10238faf31fb1f9bc98c28272b8f4274bd3560fd9"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:33:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x7ffd, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000280)=0x20) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) [ 757.927549] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:44 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x53, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x731b4c6e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000780)={0x2000000000000009, 0xfffffffffffffffc, 0x29854f7b, 0x7, 0x800000000000001e, 0x6}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x8001, 0x2, 0x8) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @mcast1}, 0x1c) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x8000, 0x0) r5 = dup(r1) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r6, r7}, {0x3f, 0x100000001, 0xad60, 0x9, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x2}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x0, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r4, 0x7, 0x6, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000240)=0xffffffffffffff91) fcntl$getown(r0, 0x9) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) getegid() getresgid(0x0, 0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) 03:33:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000011) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:44 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4400) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000100)={0x6, 0x1, 0x7}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, '', 0x30}]}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 03:33:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 03:33:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x81, 0x4, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @connect}], 0x30) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 03:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0xc040, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 758.209228] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xa800, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x2) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x37, "554ee56d3740b1245fa51ebde07800229d23c9b8bbe4343200b8cb5819cd8da5", "aaab09bb3fd567d977955974cfc8ec5270e40b05605a2eb5fd3906bb7f1a23d4", "1a0b3267df02ab6ddc731969cd11c7906e380fa5f1f1896b5b5b90517d1a01dd", "233c8c286b32e27e2e1604ca18087899e2aef2b6b1c17249c0346088463f8013", "8b43913cee0eeb5baa1a70c551c9aeb269fb17814b587279bad367cd0a359e0f", "d5bc660a1744a6f5374c7b79"}}) close(r2) close(r1) 03:33:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000012) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x408c41, 0x0) write$P9_RSETATTR(r1, &(0x7f00000005c0)={0x7, 0x1b, 0x1}, 0x7) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000280)=""/39) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="f5000000a4a85ed76fb7e0c9b8756ee531b9bab88f2ad99083155fde99be682989049c45ae112939432c0024f2d382bbea2a0881cb00d7c1896a05d01763b3a26cb67cf1ea9f72c1fefe10f6a971f12b424215aa405682322077f5af8729faf1f2eaea78aaaa932248af2c5e52f056a0fedfd674455148a9e3ddef7e2a7b4ce5637fc5430548ad1e3d4aa9f604c7130a03e3891858546b85b238d5623c2e5221e96f8049e7b9b8ba7231b43c68f6606857ed542428fd3c06b624b6e5b44ae8d180dc2e75556683d9308ff8ef2d8477093bb8fb3504b185012c16babbb62030f034beb9154f8a029b6339d7991e630a0f681f3dab0f30d5b20ad739f83ec37c6993de8446e5c75e9b1260e3589d5dbbd285b63b5b182e42bbb25d443f58d458c9291418b06bd673926703fcc41d36b449aac12dd4129eff264a93481f7368cd571f7dbc1b13e656e4e478ca9cbf28c42cd8cd338da4b2394d147572f4b2c6ce6908d726fb6670cfd6aad97406fe3428e21ef29f"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r3, 0x100}, &(0x7f0000000080)=0x8) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f00000002c0)="bc3dddf9a1c6bbbbc9215845a29e00802f676126aa3a4ecff26dab18b6f171cdcaf4ddbf285061e447a6b44ae15a73f8456deeec397f3dcd49a94c2fcf38222dc5f32bc9ff45bb4c98bee3c3f30ac24efe9e59aedea0af6a30f43e510a3a193d56d05d9f36c63a80f25d50fd18cec950038b5ae4e18fc3391e508a9f16e7edb77a1d89151ef0674351c1cb3181d39cb17dcb592a42d2031b48c246a927da083b45e245905c98b33ed55dbd09227c4d8bbe7030395bfbea41ec309a5fcd1d7a98c527ec599da6abc0425d8cf013e87ca8c5595a6e6b7908483c5091bf22b9943c74137c86313568") bind$bt_sco(r2, &(0x7f0000000200)={0x1f, {0x7ff, 0x8000, 0x200, 0x9, 0x200, 0x4}}, 0x8) 03:33:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 03:33:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000100)=0x1000) 03:33:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000100)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000040)={0x10, 0x3f, &(0x7f0000000140)="53e93dff003b0649d54f78ae6947520b4ded547ec7e346ad9f2cf63287241cc72e9712881af74d2b38b9697939426e7a4af6d737ee75bb09d7d6e4fa4aa4cdc1249f765aa5da7e07312dbb613773ebdb02ee78bb5693fbf35310d6c67f53ed33a562d33ca15b789c57a4c6842fe50e6266e0348472cfae6734cb61aa9b345baae8e6bcc87a6e498a0691171cab4448752e0e36483710d43ffa7834f06a0cc0a2f21311854030c9562cbd923d25bfdeaab94e10eaf5b5aaeebb5443a5ce327b64f320731abd58b466ea708f08baf70f87a1a90d2a731cd22eb2acd379d1b813bbb4d281e180d4", {0x2a104dda, 0x0, 0x373a775f, 0xc, 0x7, 0x400, 0xf, 0x1}}) 03:33:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x4) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000440)={@null=' \x00', 0x3, 'team0\x00'}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) r3 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) fstat(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000001980)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001bc0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000001cc0)=0xe8) r8 = getegid() r9 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001d00)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001e00)=0xe8) r11 = getegid() sendmsg$unix(r2, &(0x7f0000001f00)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001900)=[{&(0x7f00000005c0)="c0fdd59432c6572f0befa0047bd7f3949a00707fcbb74ed1dc5b7b75445ec60a734462a29b3581ea9225ed8743245f9334d574fdc1dc6c8f2a2d849ec22d5cab896c9daaa4", 0x45}, {&(0x7f0000000640)="b3a1c8bdeaf032ec08beedc495a474cf3f3ca8675ead7d755447be3855cea052c93653d613b51f5bcd4558e1b9f943dc3a468a1d6bcb6504da114de6ef7d7dc56a4f58996bff00a1874bee24d4b2f14c9248f69722d7ae0930d2d9196a", 0x5d}, {&(0x7f00000006c0)="8611da34a8cd50667963e874914453b7547647dcd3c3e892f94000487b0eff32f5d8ee1c156125151e13231af6eaf1ea4c4f084cb0c4a802cec190ed6733429dbf6d93195ccef9524aaa38ce1f680f2452b28959568b95efebb21caf3b1a6609f4d90fd86b0fb59c55311d2406530d8823af5122aace2a5ca32ba9ed3bf580e9b4a226420f16bca70894847931515d7ec7f256b6f2065bd8022204304961", 0x9e}, {&(0x7f0000000780)="a04792d87ff0514dd757a6dbd666d064b16f8df0d445a736b30b204f55438cb55727c63e2d17308ffbed814ee470fc0454e2c6e82e2b4965c600fdef15b7650be8c075e6f52afd30f2c28b4b03e072187d66f5b2280497018c774e21dd5abd9b89d5715d09eca512385e0b808b0ce4d78570ab3ddd0138587549578abda0753547df6996faab75facf0ff2208d3ffa05dfb0523380536633fc4f226a7eccd42fe8904c3bf6698ca96adf8a476da4e1c6980d930a46278eac94ddd87b68e04da3afbc42b513fb2fd5e8c9a4371a072f472925e6d79921d093c484a924fc09a97f78e3646ddce6a91f269d088b1dccb6aef8c26ef8cc073df481d8ecdd3be57aef9cc39926d4b90126768a1975611fcbe30a98baae26c5b04e226b8a6d330572bf04b5eb64e469dfa8a633d6d79d261fe831cc6c2505388b75f19e89b6cfcf0221f1db26eb48c1601fd9c4c2da5ca5e293908782a343a0b369cd9c664cbe609414e03b51e5e4140d56ef500cf395ad99f944f1331edb7e40edd071b4da20ddd51a2a5b84605d38ce7eb0560351ce99dabcbf654b34fcff858648b6fe6f9d53a9495e791c513421dab1222124d55cca5f1d2580b224e9009a5f828349a60f0c2af2a0ccb5615bada0f195096e1cce1f35c4ea8b8f059ea5f56fd53045b3374dfc0835463b48fcaf3fe3b6df7a9315e756f888c4942815deb46aaf14043ccdbb8b2442111e3df21e52e82d4ff855ec60372c78f61924bcc3a4b34226c533dc6a14a4f2e204c963c31ae16c4672dd7abb2822112760ba8e400c0b52936ecc5787dbc20e73dc83e1ac4120f96ad0db134e96f577a8ce2c4620c482230a0d239d594982da235f029394ed8bc174783db38fc545846d2b262b8b4ac0620fa062362262f1210a2f61360c0e3cdb51bf994a1de12afdf144b28ca79e957eae46190934a5c37c354b405ef92f7849d4010250106b27b0532b4456cc2367287142012f1965e8f297debc118f13d2be8d04d4b3f3e3af634b0a92629405153bed932bbd44557ca4532289b113a0c47fc851d2f23153dbb88879bb9b63e23b33d94af860ea163f89d5008b92a2871e4a3a5c72e0af812331d51c646480cbe6c506cb61353a04e7e9baab2d1fec998d7de65ee03a0bb13ecad9ba9dea3357df66156b6fe7243ba00675943ca0386033a95a1f8c980e35d3847d6ba88b1fa1c2f8e6470bc08e3d33b910cfa2e548463a0c3c7f6e43683c531b95d186c744e310f74ce1ab42254ec9fb6fd2108f0b33f1f439e63e88550a94bd8d30349ac181ffdb64088f684c3ed30523dc8c74ecc678594088a2beebc7354bffd88ee01263fd14b020c063e4244b6201391058632312b83564d8aec913a9da26b5b93b517ce344726825b2880e0e0be7ac68cb3012b56c3e3e61c5970114e2ef871f893799e87b7e38ee259b7bb155d4d9aedd7615055c57afa6c3bf083bbf3cf9e98b2d0109a293e16b7e0ba121f0e7367711057260f0342399816bfeee7278c049d3145b6fbec299952e3713e7840522b74d29170dbee0a981563d1dc3659a9da91a54a30f47ae96ed47233377e4a3ba5dc6dd07ce12f03b346cf8bbb629d2358c668afb8961d2705bd9580d2f361f5e344ae1264f57692a5c676b4860f05b2960509c17868463053ec564171908991111e1dbe17a6aab401bddff42b67bd45023ad386fe982676425fb086ea258aa016c23ce9d25728dedd34f282aa9b98e28649ba324852158979afa11ba34b40987ecc6498e5835030bb24294b30bff4f99390f6ac69163b35748956a5a7d4a2d2fe618b8afe3bc7c8088fe91c22c048118307a00dd3d769f58dec028a8fad29ef80a799e00bf97a768945f62ba046dfb7a990b171bad4d8360e0ded6e8a2429502715d73d9db370f948cc78113cc6ffec1be1a30654ae708d80a6b6c7da6986525304ba173ed4aa420779cc947644d00081fde91c3ccd5dd51716f70e0a471d5005478ff177870bfb2aa678a96d709f0bd4968a1c08c65c2d81181a20c4ed58498c999b0cfc0e0a4ef9d4cfa379b9773429c30829eda61b2b701aa1b32fbc74b77356bf3737c2601d6a88e385b8a372a31c9b106df9471543830f99ef125188b9eb770cf9418be089620f005a578c2e43e22ae474969bc3d9274ff8167b92fdcdb0e26d5e21fd1eb5616335da0a57c23bc10f97cb6c493dd3de36d23dd252e3d9171949e129673db7707a8d3d282218858335cf6824432ffcc1b1d6d70c6ec1a6345ca1dcc87ec8ce52577dfeaca92cab48ba8f75b54596ffdba27423268a049ac9e343035c2a196af9bca73a73de2924fb15d4cab15812b0f9f823eeb374c84781a2450f2b301f877d2dc6d5f521c311fd369d36ed53b0a54e1e17b721bdd2ba70a737faf7f6c0f432e4f9e6571e9732eb31e3cc0176e779137c180721c3f51d108793751b0cb9ce723fa65d15ccefdd7ddc0677dd44f965daf009b6891a9965f7cabd85636fe9bb19f9c42fee28142ecef538755197cc4465c85071ead12d3f520fd8fc2b315fd596f734137e38d7fff884695bf64863611511ea200f9507e8fdfde96a1295180b18c0b97cc96b356a22c15b82333ef0b7572186308868ca9741e7deb4eb8473eb20fafd0787016855372af90ae303b43d57b90d25d34f7c1b1cd4458da18d1d9f8fc4bea6f37e9b979279e126dac62fa7570c4726e7adbdb9cc8505d0c42bdeac06e013d425832c61d843140fd403762d856a8c410a1e81ea37c4642aea6e4cf961c62f447e1199ee9c23bd9ca96884519af9bcc44fed70ea3795591290abb8fef2d0109e4c01d4771b09a3d04268e1d0d5694da094231ce514fddd7e0ed930141c43a9672718267e0c71e6b64bbf9d6ad3241a891d3671a0b85a0224736bd6b619356bda3b621547026a29c6a2365ccfe038aa63dff2e04b56b7cb912e5665dde9f8a7a2c3723824741e5bd2b127d89b1ab2bfdbde522510d12fca9d1e23c852c6677bddbca6bcbcb2365c6550bf6dab2b1901689a74cf194794892af801b915a08d93078da58b4d1aa49fa1c6df50ebc661f280f9d757a2b0dc5b1a8e187d9011d4396f59002330ff9bfd3a13e418905dddb72032e73960ce7a1fdc7e9cc1d885035938ea26c9ca94c73a2970816e28abe5f955de82bc63c1ef2709c6c2c37e1e4234309279026c000c600a7ab36cb2e716bec413144966196008cf1061e05efe9c3f32d257450a1bb234cad1bf8e8e2233facb24f9c29725447cdebd1cb3d05fcd0a71a7a4695cd2ac1603ab6ae4ea32313c9d9e207f35de95df34c35c04cf0f8695c030bfc06e275d2fa8d617bc30cde3af20cd6ce82fff2193bf42aae2f294ded29e03f270e40619952c34da682e1b16d966bee9e61ebc9b228796a08504a26f3c8fa17274c7ada0f07f636b72de379aad92ac958e893b041ea246deea79bc8feecbfc3f317a741c6e9e498ecfd4b19804b1d813977518ce50d8be97df399b4ae54e31ab4c608bc78502d032da299182393c886641d69eda44dba68e10eded6a9cecc46a1a5eedb30601cfe66a1a7a65692bde5022def105ed3436495f63930aeae4574f8621a92d6fecd2968f75b98aed494154417cde8fed2f291ea8e054518878ecbee86ecad2d12637317e5eda0c915a6f189ea0f23bbeb6bf5459d7ca42cf889f72979a3f8276219db52cda284d2729f35d94e55bf4db2e82163bc874775ad648e3dae4a1d5e7ef7ee005b616bf67efd47593394e084e18980b90816386e114c8d430e878d651d4cdf370654d5cd30c7281cdcb8f79421ed5c9395cc6df3d7114d4ca029796e6dfda2f7a052c7c5bbd1e1140129a4ea98cc211d1863c3d75c16894d059ab7523a1981c42fa529cb38fc300b483f514e27d1499487aa72499c6d203a36c7b3e8c1bbb0779e74fefeb86b41c1cdb2b48cd941a3d768bfeb3c4c22c0181227afe3ff1284ee9ad415a3b2ddb80a044abc8f9ee79a47f048912c3c7600b1ee64408a95da0874754d64da756fba922aa4df1ec97e90aaf9c911e3d33c361849ebd6236396a2c0740ee8906e29ce8d8a0fa385186838e042b76677ff9813867b09790bfacde00a46e0c7f327fd00b8b00291ea4950c22c0658311310f944dd275d5541be9837cf5d2c290248f35480a0f8e581b2520c2c27febd31d03bc42ffe528af22283691fa074066000addfcf4b9343b46297abd121ee3ff0a5faf8f05562c3f6aee573a3ffcad05a434ab4ea38ce4ddfcca421d10e5699f2c54f237d86234f58455e89767701554c7366c608cee6089d0d2faa57136672eabd7c5f59690e799e71712ea0238240365ace5c386a9e0cbc6fe98f78874f826a86cc927e13c1c20dbda1153ce0096b24f5c3da1e1bdc098e45febb17534bf632a6bc115f8006d53f3ac8e432529f20a3a1b83f63085a49aa66c72b99faa4bd97d5e22130a71ce6a15242d1303cdb653a0c14dc2b5364084bfe8cb86f0f8bf84e82f3eb87a55e30a34ebc68a719a62147b902822eed4a1941adb4ddd54b0259228c3f1dce24981f479b8da5dacfacd02fd105151285be9f3dda43e626a7e7eab4c48feb8e1a68f2c2ac519706338ce4beeded542b8436e6a5802e9f7cba3838e2a6d08dc271c6336b2cabdc2725e423cab9ee6bff357eb77046a1f21f42e4f42d5dc1b266324754759baf264aa9da2c2ebc9f9160830df9116a928f4704e75a9c4ce31b62d321f046d5f0adbf1eb11aba66b6d8dbbe6410eadf07359de75353089216fd10e5cec5ca4af5765a8b514aaf9de87ede123592af81dea04df13ddc6cc662d1518ab73e49bcebb6c66d104770748eec267b63ac8489ec89c178ce08a2b10dc6ca8f94ee9e2607002dbc73666dbe3c85162b847cfa22de6761712a8af583ef1bcc19c46e7cd7507452e33492c74c5acca8ddc81d38b0d36ee8913624d0c7e48b911cfeca990aba4e2c066fdb11b1c5479c91ac533c126f7d9e5f659ff5b732cb7b89da78a53db7fefca8e33a81d5fb512eba5748e5be38d80426e316f4067e1d6a51bf70d9f3afc192934945f5da3d91fdfa75fcb70c46814738e9cbd229b58fe6c24704a7f7de368f12d5419de701ce54302101bdebf7c2bc16b8a3e00989335ffe0dbd5548687dac9e3c9fc76e581fccf7ee6cd2faf44d89c0fe3c072bfd41e7ed8bd30321b07fc3cf3274363a239a3bf09674ad324c643d15ef7ace3d070cffe73d706a259f2869cbe4f3fd658c2be2a69923349ce11e5479b2a50d2acf9b061c01c3b7c20610b90091ce2caec3532426626ed54403e96ff6a1cb68a96e8b73c5c36a707a8103aac3f77030e4a410dff5254ac826c3295db8febe5d059d4cecfac250a1f97a17964480ac59f83a60b9c6a21b26591b8c4afe0206c6c0f3c975c7d99ee3736312a7b0f712e7fa1c91a328f0fc4b1ddad5697a7efe0984c5ccab66ed38a809a44db4d41ca7b9c07de0131da9ec84d6965af0c74ab7e86e75c3401a648c2d68c71fe8a03a835dce758868deb67e03f73a87c0919369fd8820be51134c630782203ff664ed2cf9a7bc5dc5f5e79d3d96b1f783ab29cec11a55856d5de1dd4a9de00b83ef30a9e08515e2cb64f7274f715b3c0fbc1eec8513639d11b06c646d29133caaa5c36143f5a8aead3bafb04596625302f7dcfd948e7f14dedb64ab2ac1fac9567f3e1240f7969407d77148f45c03427c78cb9a223eab6fa073e3c370d026f0e6d11e6b7c998ab4787077bc727f60dc88c1cf762f4813067a7d341ff376cd6d707e91c952218d9b", 0x1000}, {&(0x7f0000001780)="114fb7e14ba4ddd4c7dacb86adaea1f28a07056b07dbd9558fb0cecc615e57b9294a178642ac1974125feb8bf96aee954e293cd49303d402cc8de4c0a37d97634a4a6640cc45cbb62e89dbecdfda284e9072b2b9cd1b0ad688443b191eb9c70f04704e036877e02fbf55ae36a3200cfa8e941ccc400958edc7b6c2e9a9b68e5e9ec841609c213b9210b369b875e1d9214d70b7ee08db4c5ce55bdd322f94ff1d3e5e62769dfca8e2cb8c4037909b390eb2d2f5152623346b1337b728bb04755012de762538df45f90d4f4703957c4447db6e93846c0e606cc800af6a8d163997185f52ee7a", 0xe5}, {&(0x7f0000001880)="2b954b3491d179342f7e79901adc198ffb24f29c372ddceb0a63f65f3c64124afa73c0ad01606ba8558bd0ba8b0f9b4e05ac7edc66a2d3ecbbb0ca2fc9bfd997b3944e1ab85c20a75a22c52e1d872dc5cd0a994c44bf0d09bba745c91f9205dac98c80ad366b573646bdad78e87c3ddd9e29a56d9008cb", 0x77}], 0x6, &(0x7f0000001e40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x90, 0x4000}, 0x4080) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000100)={0x1, 0x5, 0xffffffffffffff80, 0x7, '\x00', 0x4}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 03:33:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000015) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:44 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x90, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x800000018, &(0x7f0000000000)=0x7fd, 0x4) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf={0x94, &(0x7f0000000080)="5a2c4be493d0c54c777ef0d075b0212d483ca25c74d5349c069ed42fde4044c082cabc698c13f9a64e2bdc2204300d215715ee7d59ddee3f132d8ff8494c6354f9232f1518d0a03ab6a4d63090b46f1847f2459253dfdf1a4239e654e774e4056846aa47f17b5f96edab525720e4ddbbfb11a5fd93ab2e444c3a91a336b863f66998d52370d1c718057561059e3dd580b4d89c2e"}) sendto$inet6(r1, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001b40)="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", 0x5ad}], 0x1}, 0x2000000000000000) 03:33:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x20800a2, 0x2) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x100000002) io_setup(0x800100000001, &(0x7f0000000300)) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x8c', 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) flock(r1, 0xb) socketpair(0x19, 0x4, 0x3ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) io_setup(0x5, &(0x7f0000000100)=0x0) io_pgetevents(r6, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c04, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}) connect$bt_rfcomm(r4, &(0x7f00000000c0)={0x1f, {0x40, 0x1, 0x3, 0x7f, 0xffffffffffffffff, 0x2}, 0x8001}, 0xa) 03:33:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000038) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 03:33:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x182, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000000c0)=""/29) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x800) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x42010, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev, 'batadv0\x00'}}, 0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000000100), 0x4000000000000d5, 0xffffffd) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpid() 03:33:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 03:33:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0x80000ffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x1000840, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000000580)=ANY=[]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x8) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x8, 0x80000) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) [ 759.118054] vivid-004: ================= START STATUS ================= [ 759.125056] vivid-004: FM Deviation: 75000 [ 759.135633] vivid-004: ================== END STATUS ================== [ 759.136916] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 03:33:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x4000003a) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:45 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) keyctl$session_to_parent(0x12) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) open_by_handle_at(r0, &(0x7f0000000000)={0x59, 0x800, "6330d724589acefa745abae56f46a1a356c8165b9d737d2f90164a5c475298deb7613ca1375960e434e7b16566bed7430d381204d600ca3fbe95053e50c889a03899653e0f32c64b8ed49cbbf894b9d9b7"}, 0x102) [ 759.239319] vivid-004: ================= START STATUS ================= [ 759.252026] vivid-004: FM Deviation: 75000 [ 759.260384] vivid-004: ================== END STATUS ================== 03:33:45 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8e, 0x2001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x6, 0x9, [], &(0x7f0000000040)=0xadf6000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200a000) sendfile(r0, r2, 0x0, 0x800000000035) 03:33:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) capset(&(0x7f0000a31000)={0x1998032f}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x80, 0x0, 0x5}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x42900, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x98) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000200)=0x2) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f00000000c0)={0x7ff, 0x4}) 03:33:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x4000004a) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x400000, 0x20) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x84000, 0x0) 03:33:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x40000076) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:46 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x4000004a) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:46 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000107000/0x8000)=nil, 0x8000, 0x0, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3f00) socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x402000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) r2 = socket$can_raw(0x1d, 0x3, 0x1) getgid() bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000000c0)) uselib(&(0x7f0000000040)='./file0\x00') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000002c0)="57c3c50652851edfd461dc72a75e221652f4eb74b0a2fb1de7ea70414a628fcd66674cd9b4d528a60975f87b66d2eafc5ee6d6bb313b9abfa440a741df98f5c4ad62aec64bff2bccb7") unshare(0x40000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0xb}}, 0x20) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000000)={0x4008, 0x7, 0x4, 0xfffffffffffffeff}) 03:33:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="700c692d747b5298d5cfbb1fbe0b4e1c5f3a0cb969f06b8933c833ad58ae3f584cedd39f7dfc20910bd95cb971b209ff29bed6ebb8c31b5639458c9985ffb1ffe57bd6096724"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0xffffffffffffffff, 0xfffffdd3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000480), &(0x7f0000000140)=0xc) unshare(0x400000ec) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{}, {0x7fffffff}, 0x4, 0x4, 0x157c}) [ 760.370574] IPVS: ftp: loaded support on port[0] = 21 [ 760.772921] IPVS: ftp: loaded support on port[0] = 21 [ 763.324381] net_ratelimit: 26 callbacks suppressed [ 763.324389] protocol 88fb is buggy, dev hsr_slave_0 [ 763.334472] protocol 88fb is buggy, dev hsr_slave_1 [ 763.724180] protocol 88fb is buggy, dev hsr_slave_0 [ 763.724186] protocol 88fb is buggy, dev hsr_slave_0 [ 763.724243] protocol 88fb is buggy, dev hsr_slave_1 [ 763.729280] protocol 88fb is buggy, dev hsr_slave_1 [ 763.734374] protocol 88fb is buggy, dev hsr_slave_0 [ 763.739360] protocol 88fb is buggy, dev hsr_slave_0 [ 763.744332] protocol 88fb is buggy, dev hsr_slave_1 [ 763.749325] protocol 88fb is buggy, dev hsr_slave_1 [ 769.561270] net_ratelimit: 26 callbacks suppressed [ 769.566245] protocol 88fb is buggy, dev hsr_slave_0 [ 769.571391] protocol 88fb is buggy, dev hsr_slave_1 [ 769.961029] protocol 88fb is buggy, dev hsr_slave_0 [ 769.961056] protocol 88fb is buggy, dev hsr_slave_0 [ 769.966135] protocol 88fb is buggy, dev hsr_slave_1 [ 769.971157] protocol 88fb is buggy, dev hsr_slave_1 [ 769.976158] protocol 88fb is buggy, dev hsr_slave_0 [ 769.981204] protocol 88fb is buggy, dev hsr_slave_0 [ 769.986120] protocol 88fb is buggy, dev hsr_slave_1 [ 769.991157] protocol 88fb is buggy, dev hsr_slave_1 [ 775.798150] net_ratelimit: 26 callbacks suppressed [ 775.798156] protocol 88fb is buggy, dev hsr_slave_0 [ 775.808343] protocol 88fb is buggy, dev hsr_slave_1 [ 776.198000] protocol 88fb is buggy, dev hsr_slave_0 [ 776.198005] protocol 88fb is buggy, dev hsr_slave_0 [ 776.198087] protocol 88fb is buggy, dev hsr_slave_1 [ 776.203081] protocol 88fb is buggy, dev hsr_slave_1 [ 776.208152] protocol 88fb is buggy, dev hsr_slave_0 [ 776.213126] protocol 88fb is buggy, dev hsr_slave_0 [ 776.218087] protocol 88fb is buggy, dev hsr_slave_1 [ 776.223067] protocol 88fb is buggy, dev hsr_slave_1 [ 782.035177] net_ratelimit: 26 callbacks suppressed [ 782.040174] protocol 88fb is buggy, dev hsr_slave_0 [ 782.045249] protocol 88fb is buggy, dev hsr_slave_1 [ 782.434875] protocol 88fb is buggy, dev hsr_slave_0 [ 782.434899] protocol 88fb is buggy, dev hsr_slave_0 [ 782.440001] protocol 88fb is buggy, dev hsr_slave_1 [ 782.444980] protocol 88fb is buggy, dev hsr_slave_1 [ 782.450002] protocol 88fb is buggy, dev hsr_slave_0 [ 782.455021] protocol 88fb is buggy, dev hsr_slave_0 [ 782.459951] protocol 88fb is buggy, dev hsr_slave_1 [ 782.464955] protocol 88fb is buggy, dev hsr_slave_1 [ 788.271971] net_ratelimit: 26 callbacks suppressed [ 788.276979] protocol 88fb is buggy, dev hsr_slave_0 [ 788.282063] protocol 88fb is buggy, dev hsr_slave_1 [ 788.671696] protocol 88fb is buggy, dev hsr_slave_0 [ 788.671704] protocol 88fb is buggy, dev hsr_slave_0 [ 788.671791] protocol 88fb is buggy, dev hsr_slave_1 [ 788.676990] protocol 88fb is buggy, dev hsr_slave_1 [ 788.682000] protocol 88fb is buggy, dev hsr_slave_0 [ 788.687075] protocol 88fb is buggy, dev hsr_slave_0 [ 788.692019] protocol 88fb is buggy, dev hsr_slave_1 [ 788.697017] protocol 88fb is buggy, dev hsr_slave_1 [ 794.508842] net_ratelimit: 26 callbacks suppressed [ 794.514044] protocol 88fb is buggy, dev hsr_slave_0 [ 794.519136] protocol 88fb is buggy, dev hsr_slave_1 [ 794.908640] protocol 88fb is buggy, dev hsr_slave_0 [ 794.908657] protocol 88fb is buggy, dev hsr_slave_0 [ 794.913747] protocol 88fb is buggy, dev hsr_slave_1 [ 794.918776] protocol 88fb is buggy, dev hsr_slave_1 [ 794.923764] protocol 88fb is buggy, dev hsr_slave_0 [ 794.928793] protocol 88fb is buggy, dev hsr_slave_0 [ 794.933723] protocol 88fb is buggy, dev hsr_slave_1 [ 794.938761] protocol 88fb is buggy, dev hsr_slave_1 [ 800.745735] net_ratelimit: 26 callbacks suppressed [ 800.750719] protocol 88fb is buggy, dev hsr_slave_0 [ 800.755843] protocol 88fb is buggy, dev hsr_slave_1 [ 801.145465] protocol 88fb is buggy, dev hsr_slave_0 [ 801.145482] protocol 88fb is buggy, dev hsr_slave_0 [ 801.150585] protocol 88fb is buggy, dev hsr_slave_1 [ 801.155577] protocol 88fb is buggy, dev hsr_slave_1 [ 801.160643] protocol 88fb is buggy, dev hsr_slave_0 [ 801.165624] protocol 88fb is buggy, dev hsr_slave_0 [ 801.170587] protocol 88fb is buggy, dev hsr_slave_1 [ 801.175565] protocol 88fb is buggy, dev hsr_slave_1 [ 806.982647] net_ratelimit: 26 callbacks suppressed [ 806.987659] protocol 88fb is buggy, dev hsr_slave_0 [ 806.992715] protocol 88fb is buggy, dev hsr_slave_1 [ 807.382388] protocol 88fb is buggy, dev hsr_slave_0 [ 807.382392] protocol 88fb is buggy, dev hsr_slave_0 [ 807.382473] protocol 88fb is buggy, dev hsr_slave_1 [ 807.387551] protocol 88fb is buggy, dev hsr_slave_1 [ 807.392589] protocol 88fb is buggy, dev hsr_slave_0 [ 807.397630] protocol 88fb is buggy, dev hsr_slave_0 [ 807.402631] protocol 88fb is buggy, dev hsr_slave_1 [ 807.407740] protocol 88fb is buggy, dev hsr_slave_1 [ 813.219453] net_ratelimit: 26 callbacks suppressed [ 813.224417] protocol 88fb is buggy, dev hsr_slave_0 [ 813.229498] protocol 88fb is buggy, dev hsr_slave_1 [ 813.619338] protocol 88fb is buggy, dev hsr_slave_0 [ 813.619342] protocol 88fb is buggy, dev hsr_slave_0 [ 813.619431] protocol 88fb is buggy, dev hsr_slave_1 [ 813.624611] protocol 88fb is buggy, dev hsr_slave_1 [ 813.629689] protocol 88fb is buggy, dev hsr_slave_0 [ 813.634693] protocol 88fb is buggy, dev hsr_slave_0 [ 813.639674] protocol 88fb is buggy, dev hsr_slave_1 [ 813.644702] protocol 88fb is buggy, dev hsr_slave_1 [ 819.456329] net_ratelimit: 26 callbacks suppressed [ 819.461581] protocol 88fb is buggy, dev hsr_slave_0 [ 819.466624] protocol 88fb is buggy, dev hsr_slave_1 [ 819.856078] protocol 88fb is buggy, dev hsr_slave_0 [ 819.856111] protocol 88fb is buggy, dev hsr_slave_0 [ 819.861415] protocol 88fb is buggy, dev hsr_slave_1 [ 819.866406] protocol 88fb is buggy, dev hsr_slave_1 [ 819.871428] protocol 88fb is buggy, dev hsr_slave_0 [ 819.876423] protocol 88fb is buggy, dev hsr_slave_0 [ 819.881369] protocol 88fb is buggy, dev hsr_slave_1 [ 819.886372] protocol 88fb is buggy, dev hsr_slave_1 [ 825.693272] net_ratelimit: 26 callbacks suppressed [ 825.698275] protocol 88fb is buggy, dev hsr_slave_0 [ 825.703589] protocol 88fb is buggy, dev hsr_slave_1 [ 826.093004] protocol 88fb is buggy, dev hsr_slave_0 [ 826.093049] protocol 88fb is buggy, dev hsr_slave_0 [ 826.098223] protocol 88fb is buggy, dev hsr_slave_1 [ 826.103300] protocol 88fb is buggy, dev hsr_slave_1 [ 826.108420] protocol 88fb is buggy, dev hsr_slave_0 [ 826.113427] protocol 88fb is buggy, dev hsr_slave_0 [ 826.118376] protocol 88fb is buggy, dev hsr_slave_1 [ 826.123416] protocol 88fb is buggy, dev hsr_slave_1 [ 831.930067] net_ratelimit: 26 callbacks suppressed [ 831.935356] protocol 88fb is buggy, dev hsr_slave_0 [ 831.940438] protocol 88fb is buggy, dev hsr_slave_1 [ 832.329861] protocol 88fb is buggy, dev hsr_slave_0 [ 832.330014] protocol 88fb is buggy, dev hsr_slave_0 [ 832.335355] protocol 88fb is buggy, dev hsr_slave_1 [ 832.340394] protocol 88fb is buggy, dev hsr_slave_1 [ 832.345430] protocol 88fb is buggy, dev hsr_slave_0 [ 832.350452] protocol 88fb is buggy, dev hsr_slave_0 [ 832.355494] protocol 88fb is buggy, dev hsr_slave_1 [ 832.360510] protocol 88fb is buggy, dev hsr_slave_1 [ 838.167047] net_ratelimit: 26 callbacks suppressed [ 838.172246] protocol 88fb is buggy, dev hsr_slave_0 [ 838.177327] protocol 88fb is buggy, dev hsr_slave_1 [ 838.566756] protocol 88fb is buggy, dev hsr_slave_0 [ 838.566832] protocol 88fb is buggy, dev hsr_slave_0 [ 838.572344] protocol 88fb is buggy, dev hsr_slave_1 [ 838.577355] protocol 88fb is buggy, dev hsr_slave_1 [ 838.582449] protocol 88fb is buggy, dev hsr_slave_0 [ 838.587428] protocol 88fb is buggy, dev hsr_slave_0 [ 838.592428] protocol 88fb is buggy, dev hsr_slave_1 [ 838.597494] protocol 88fb is buggy, dev hsr_slave_1 [ 844.403859] net_ratelimit: 26 callbacks suppressed [ 844.403866] protocol 88fb is buggy, dev hsr_slave_0 [ 844.413947] protocol 88fb is buggy, dev hsr_slave_1 [ 844.803599] protocol 88fb is buggy, dev hsr_slave_0 [ 844.803634] protocol 88fb is buggy, dev hsr_slave_0 [ 844.808707] protocol 88fb is buggy, dev hsr_slave_1 [ 844.813755] protocol 88fb is buggy, dev hsr_slave_1 [ 844.818951] protocol 88fb is buggy, dev hsr_slave_0 [ 844.823957] protocol 88fb is buggy, dev hsr_slave_0 [ 844.828958] protocol 88fb is buggy, dev hsr_slave_1 [ 844.833957] protocol 88fb is buggy, dev hsr_slave_1 [ 850.640723] net_ratelimit: 26 callbacks suppressed [ 850.640729] protocol 88fb is buggy, dev hsr_slave_0 [ 850.651145] protocol 88fb is buggy, dev hsr_slave_1 [ 851.040530] protocol 88fb is buggy, dev hsr_slave_0 [ 851.040655] protocol 88fb is buggy, dev hsr_slave_0 [ 851.045877] protocol 88fb is buggy, dev hsr_slave_1 [ 851.050971] protocol 88fb is buggy, dev hsr_slave_1 [ 851.056044] protocol 88fb is buggy, dev hsr_slave_0 [ 851.061045] protocol 88fb is buggy, dev hsr_slave_0 [ 851.066046] protocol 88fb is buggy, dev hsr_slave_1 [ 851.071038] protocol 88fb is buggy, dev hsr_slave_1 [ 856.887649] net_ratelimit: 26 callbacks suppressed [ 856.887656] protocol 88fb is buggy, dev hsr_slave_0 [ 856.897985] protocol 88fb is buggy, dev hsr_slave_1 [ 857.277470] protocol 88fb is buggy, dev hsr_slave_0 [ 857.277493] protocol 88fb is buggy, dev hsr_slave_0 [ 857.282557] protocol 88fb is buggy, dev hsr_slave_1 [ 857.287604] protocol 88fb is buggy, dev hsr_slave_1 [ 857.292667] protocol 88fb is buggy, dev hsr_slave_0 [ 857.297756] protocol 88fb is buggy, dev hsr_slave_0 [ 857.302743] protocol 88fb is buggy, dev hsr_slave_1 [ 857.307752] protocol 88fb is buggy, dev hsr_slave_1 [ 863.114526] net_ratelimit: 26 callbacks suppressed [ 863.119603] protocol 88fb is buggy, dev hsr_slave_0 [ 863.124729] protocol 88fb is buggy, dev hsr_slave_1 [ 863.514347] protocol 88fb is buggy, dev hsr_slave_0 [ 863.514374] protocol 88fb is buggy, dev hsr_slave_0 [ 863.519452] protocol 88fb is buggy, dev hsr_slave_1 [ 863.524510] protocol 88fb is buggy, dev hsr_slave_1 [ 863.529546] protocol 88fb is buggy, dev hsr_slave_0 [ 863.534539] protocol 88fb is buggy, dev hsr_slave_0 [ 863.539517] protocol 88fb is buggy, dev hsr_slave_1 [ 863.544697] protocol 88fb is buggy, dev hsr_slave_1 [ 869.351448] net_ratelimit: 25 callbacks suppressed [ 869.356461] protocol 88fb is buggy, dev hsr_slave_0 [ 869.361528] protocol 88fb is buggy, dev hsr_slave_1 [ 869.751153] protocol 88fb is buggy, dev hsr_slave_0 [ 869.751184] protocol 88fb is buggy, dev hsr_slave_0 [ 869.756255] protocol 88fb is buggy, dev hsr_slave_1 [ 869.761264] protocol 88fb is buggy, dev hsr_slave_1 [ 869.766418] protocol 88fb is buggy, dev hsr_slave_0 [ 869.771407] protocol 88fb is buggy, dev hsr_slave_0 [ 869.776365] protocol 88fb is buggy, dev hsr_slave_1 [ 869.781358] protocol 88fb is buggy, dev hsr_slave_1 [ 875.588317] net_ratelimit: 25 callbacks suppressed [ 875.593491] protocol 88fb is buggy, dev hsr_slave_0 [ 875.598579] protocol 88fb is buggy, dev hsr_slave_1 [ 875.988056] protocol 88fb is buggy, dev hsr_slave_0 [ 875.988095] protocol 88fb is buggy, dev hsr_slave_0 [ 875.993352] protocol 88fb is buggy, dev hsr_slave_1 [ 875.998343] protocol 88fb is buggy, dev hsr_slave_1 [ 876.003391] protocol 88fb is buggy, dev hsr_slave_0 [ 876.008432] protocol 88fb is buggy, dev hsr_slave_0 [ 876.013402] protocol 88fb is buggy, dev hsr_slave_1 [ 876.018398] protocol 88fb is buggy, dev hsr_slave_1 [ 881.825178] net_ratelimit: 26 callbacks suppressed [ 881.830303] protocol 88fb is buggy, dev hsr_slave_0 [ 881.835387] protocol 88fb is buggy, dev hsr_slave_1 [ 882.225076] protocol 88fb is buggy, dev hsr_slave_0 [ 882.225085] protocol 88fb is buggy, dev hsr_slave_0 [ 882.225174] protocol 88fb is buggy, dev hsr_slave_1 [ 882.230254] protocol 88fb is buggy, dev hsr_slave_1 [ 882.235306] protocol 88fb is buggy, dev hsr_slave_0 [ 882.240307] protocol 88fb is buggy, dev hsr_slave_0 [ 882.245268] protocol 88fb is buggy, dev hsr_slave_1 [ 882.250430] protocol 88fb is buggy, dev hsr_slave_1 [ 888.062022] net_ratelimit: 25 callbacks suppressed [ 888.062028] protocol 88fb is buggy, dev hsr_slave_0 [ 888.072081] protocol 88fb is buggy, dev hsr_slave_1 [ 888.461880] protocol 88fb is buggy, dev hsr_slave_0 [ 888.461887] protocol 88fb is buggy, dev hsr_slave_0 [ 888.461920] protocol 88fb is buggy, dev hsr_slave_1 [ 888.467065] protocol 88fb is buggy, dev hsr_slave_1 [ 888.472111] protocol 88fb is buggy, dev hsr_slave_0 [ 888.477110] protocol 88fb is buggy, dev hsr_slave_0 [ 888.482066] protocol 88fb is buggy, dev hsr_slave_1 [ 888.487066] protocol 88fb is buggy, dev hsr_slave_1 [ 894.298965] net_ratelimit: 26 callbacks suppressed [ 894.298972] protocol 88fb is buggy, dev hsr_slave_0 [ 894.309243] protocol 88fb is buggy, dev hsr_slave_1 [ 894.698704] protocol 88fb is buggy, dev hsr_slave_0 [ 894.698740] protocol 88fb is buggy, dev hsr_slave_0 [ 894.703818] protocol 88fb is buggy, dev hsr_slave_1 [ 894.708857] protocol 88fb is buggy, dev hsr_slave_1 [ 894.713918] protocol 88fb is buggy, dev hsr_slave_0 [ 894.718867] protocol 88fb is buggy, dev hsr_slave_0 [ 894.723811] protocol 88fb is buggy, dev hsr_slave_1 [ 894.728959] protocol 88fb is buggy, dev hsr_slave_1 [ 900.535857] net_ratelimit: 25 callbacks suppressed [ 900.540952] protocol 88fb is buggy, dev hsr_slave_0 [ 900.546037] protocol 88fb is buggy, dev hsr_slave_1 [ 900.935659] protocol 88fb is buggy, dev hsr_slave_0 [ 900.935773] protocol 88fb is buggy, dev hsr_slave_0 [ 900.940908] protocol 88fb is buggy, dev hsr_slave_1 [ 900.945964] protocol 88fb is buggy, dev hsr_slave_1 [ 900.951090] protocol 88fb is buggy, dev hsr_slave_0 [ 900.956075] protocol 88fb is buggy, dev hsr_slave_0 [ 900.961379] protocol 88fb is buggy, dev hsr_slave_1 [ 900.966388] protocol 88fb is buggy, dev hsr_slave_1 [ 906.772670] net_ratelimit: 25 callbacks suppressed [ 906.772676] protocol 88fb is buggy, dev hsr_slave_0 [ 906.783003] protocol 88fb is buggy, dev hsr_slave_1 [ 907.172425] protocol 88fb is buggy, dev hsr_slave_0 [ 907.172533] protocol 88fb is buggy, dev hsr_slave_0 [ 907.177508] protocol 88fb is buggy, dev hsr_slave_1 [ 907.182574] protocol 88fb is buggy, dev hsr_slave_1 [ 907.187635] protocol 88fb is buggy, dev hsr_slave_0 [ 907.192640] protocol 88fb is buggy, dev hsr_slave_0 [ 907.197610] protocol 88fb is buggy, dev hsr_slave_1 [ 907.202617] protocol 88fb is buggy, dev hsr_slave_1 [ 913.009567] net_ratelimit: 25 callbacks suppressed [ 913.014571] protocol 88fb is buggy, dev hsr_slave_0 [ 913.019701] protocol 88fb is buggy, dev hsr_slave_1 [ 913.409400] protocol 88fb is buggy, dev hsr_slave_0 [ 913.409429] protocol 88fb is buggy, dev hsr_slave_0 [ 913.414649] protocol 88fb is buggy, dev hsr_slave_1 [ 913.419718] protocol 88fb is buggy, dev hsr_slave_1 [ 913.424893] protocol 88fb is buggy, dev hsr_slave_0 [ 913.429872] protocol 88fb is buggy, dev hsr_slave_0 [ 913.435229] protocol 88fb is buggy, dev hsr_slave_1 [ 913.440225] protocol 88fb is buggy, dev hsr_slave_1 [ 919.246408] net_ratelimit: 26 callbacks suppressed [ 919.246414] protocol 88fb is buggy, dev hsr_slave_0 [ 919.256584] protocol 88fb is buggy, dev hsr_slave_1 [ 919.486516] INFO: task syz-executor4:25939 blocked for more than 140 seconds. [ 919.494025] Not tainted 5.0.0-rc4+ #50 [ 919.498994] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 919.507015] syz-executor4 D28008 25939 8026 0x00000004 [ 919.512813] Call Trace: [ 919.515396] __schedule+0x897/0x1e60 [ 919.519178] ? pci_mmcfg_check_reserved+0x170/0x170 [ 919.524279] ? mark_held_locks+0x100/0x100 [ 919.528574] ? __rwsem_down_write_failed_common+0xa37/0x1620 [ 919.534391] ? mark_held_locks+0xb1/0x100 [ 919.538603] ? _raw_spin_unlock_irq+0x28/0x90 [ 919.543104] schedule+0xfe/0x350 [ 919.546517] ? kasan_check_read+0x11/0x20 [ 919.550857] ? __schedule+0x1e60/0x1e60 [ 919.554841] ? trace_hardirqs_off_caller+0x300/0x300 [ 919.560001] ? do_raw_spin_trylock+0x270/0x270 [ 919.564600] __rwsem_down_write_failed_common+0xa4d/0x1620 [ 919.570306] ? rwsem_spin_on_owner+0x600/0x600 [ 919.574903] ? mark_held_locks+0x100/0x100 [ 919.579193] ? lock_downgrade+0x910/0x910 [ 919.583341] ? dput+0x27c/0x790 [ 919.587166] ? rcu_read_unlock_special+0x380/0x380 [ 919.592099] ? shrink_dcache_sb+0x340/0x340 [ 919.596488] ? lockref_get_not_dead+0x70/0x90 [ 919.600999] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 919.606618] ? terminate_walk+0x208/0x5e0 [ 919.610767] ? lock_acquire+0x1db/0x570 [ 919.614847] ? filename_create+0x1a8/0x5a0 [ 919.619172] ? ___might_sleep+0x1e7/0x310 [ 919.623323] rwsem_down_write_failed+0xe/0x10 [ 919.627847] ? rwsem_down_write_failed+0xe/0x10 [ 919.632521] call_rwsem_down_write_failed+0x17/0x30 [ 919.637733] down_write_nested+0xa9/0x130 [ 919.641887] ? filename_create+0x1a8/0x5a0 [ 919.646194] protocol 88fb is buggy, dev hsr_slave_0 [ 919.646213] protocol 88fb is buggy, dev hsr_slave_0 [ 919.646244] protocol 88fb is buggy, dev hsr_slave_1 [ 919.646258] protocol 88fb is buggy, dev hsr_slave_1 [ 919.646318] protocol 88fb is buggy, dev hsr_slave_0 [ 919.646335] protocol 88fb is buggy, dev hsr_slave_0 [ 919.646359] protocol 88fb is buggy, dev hsr_slave_1 [ 919.646377] protocol 88fb is buggy, dev hsr_slave_1 [ 919.686797] ? _down_write_nest_lock+0x130/0x130 [ 919.691542] ? __sb_start_write+0x1ac/0x360 [ 919.695854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 919.701454] filename_create+0x1a8/0x5a0 [ 919.705543] ? kern_path_mountpoint+0x40/0x40 [ 919.710101] ? _copy_to_user+0xc9/0x120 [ 919.714081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 919.720467] ? getname_flags+0x277/0x5b0 [ 919.724535] do_mkdirat+0xcf/0x2f0 [ 919.728539] ? __ia32_sys_mknod+0xb0/0xb0 [ 919.732709] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 919.738109] ? trace_hardirqs_off_caller+0x300/0x300 [ 919.743215] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 919.748206] __x64_sys_mkdir+0x5c/0x80 [ 919.752097] do_syscall_64+0x1a3/0x800 [ 919.755973] ? syscall_return_slowpath+0x5f0/0x5f0 [ 919.760972] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 919.765997] ? __switch_to_asm+0x34/0x70 [ 919.770110] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 919.774957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 919.780219] RIP: 0033:0x458089 [ 919.783426] Code: Bad RIP value. [ 919.786832] RSP: 002b:00007f143fb79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 919.794568] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000458089 [ 919.801904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 919.809199] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 919.816518] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f143fb7a6d4 [ 919.823792] R13: 00000000004bd807 R14: 00000000004d6d00 R15: 00000000ffffffff [ 919.831114] [ 919.831114] Showing all locks held in the system: [ 919.837611] 3 locks held by kworker/u4:4/870: [ 919.842099] #0: 00000000c8ad4c7f (&rq->lock){-.-.}, at: pick_next_task_fair+0x13e5/0x1c20 [ 919.851244] #1: 000000004d1efd49 (rcu_read_lock){....}, at: __update_idle_core+0xa8/0x5c0 [ 919.859825] #2: 00000000c8ad4c7f (&rq->lock){-.-.}, at: __schedule+0x21e/0x1e60 [ 919.867407] 1 lock held by khungtaskd/1041: [ 919.871717] #0: 000000004d1efd49 (rcu_read_lock){....}, at: debug_show_all_locks+0xc6/0x41d [ 919.880431] 1 lock held by rsyslogd/7850: [ 919.884573] #0: 00000000c1c9c6a7 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1b3/0x1f0 [ 919.892695] 2 locks held by getty/7973: [ 919.896704] #0: 00000000c01359d3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 919.905082] #1: 00000000de8140a2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 919.914255] 2 locks held by getty/7974: [ 919.918270] #0: 00000000bdf84a7f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 919.926587] #1: 00000000bc72db8b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 919.935451] 2 locks held by getty/7975: [ 919.939465] #0: 00000000be28d9eb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 919.947722] #1: 00000000522f97a4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 919.956617] 2 locks held by getty/7976: [ 919.960591] #0: 0000000072e11c21 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 919.968889] #1: 0000000037e22d28 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 919.978688] 2 locks held by getty/7977: [ 919.982658] #0: 000000005132c58e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 919.990938] #1: 00000000e3cd2bc5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 919.999862] 2 locks held by getty/7978: [ 920.003824] #0: 00000000c715e1f0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 920.012233] #1: 0000000061aad8a1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 920.021283] 2 locks held by getty/7979: [ 920.025242] #0: 0000000065085a7a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 920.033556] #1: 00000000ae629963 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 920.042457] 2 locks held by syz-executor4/25903: [ 920.047255] 2 locks held by syz-executor4/25939: [ 920.052000] #0: 0000000064ba5052 (sb_writers#4){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 920.059972] #1: 00000000cd436395 (&type->i_mutex_dir_key#3/1){+.+.}, at: filename_create+0x1a8/0x5a0 [ 920.069482] [ 920.071102] ============================================= [ 920.071102] [ 920.078172] NMI backtrace for cpu 0 [ 920.081794] CPU: 0 PID: 1041 Comm: khungtaskd Not tainted 5.0.0-rc4+ #50 [ 920.088613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 920.097961] Call Trace: [ 920.100550] dump_stack+0x1db/0x2d0 [ 920.104173] ? dump_stack_print_info.cold+0x20/0x20 [ 920.109173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 920.114700] nmi_cpu_backtrace.cold+0x63/0xa4 [ 920.119356] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 920.124379] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 920.129785] arch_trigger_cpumask_backtrace+0x14/0x20 [ 920.134974] watchdog+0xbbb/0x1170 [ 920.138511] ? reset_hung_task_detector+0xd0/0xd0 [ 920.143345] ? lockdep_hardirqs_on+0x415/0x5d0 [ 920.147918] ? trace_hardirqs_on+0xbd/0x310 [ 920.152225] ? kasan_check_read+0x11/0x20 [ 920.156366] ? __kthread_parkme+0xc3/0x1b0 [ 920.160613] ? trace_hardirqs_off_caller+0x300/0x300 [ 920.165890] ? do_raw_spin_trylock+0x270/0x270 [ 920.170620] ? schedule+0x108/0x350 [ 920.174381] ? do_raw_spin_trylock+0x270/0x270 [ 920.178975] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 920.184080] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 920.189603] ? __kthread_parkme+0xfb/0x1b0 [ 920.193931] kthread+0x357/0x430 [ 920.197291] ? reset_hung_task_detector+0xd0/0xd0 [ 920.202129] ? kthread_stop+0x920/0x920 [ 920.206105] ret_from_fork+0x3a/0x50 [ 920.209934] Sending NMI from CPU 0 to CPUs 1: [ 920.214488] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x2/0x10 [ 920.216230] Kernel panic - not syncing: hung_task: blocked tasks [ 920.228172] CPU: 0 PID: 1041 Comm: khungtaskd Not tainted 5.0.0-rc4+ #50 [ 920.234998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 920.244421] Call Trace: [ 920.247015] dump_stack+0x1db/0x2d0 [ 920.250643] ? dump_stack_print_info.cold+0x20/0x20 [ 920.255860] panic+0x2cb/0x65c [ 920.259055] ? add_taint.cold+0x16/0x16 [ 920.263027] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 920.267947] ? ___preempt_schedule+0x16/0x18 [ 920.272351] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 920.277798] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 920.283236] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 920.288679] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 920.294126] watchdog+0xbcc/0x1170 [ 920.297762] ? reset_hung_task_detector+0xd0/0xd0 [ 920.302685] ? lockdep_hardirqs_on+0x415/0x5d0 [ 920.307269] ? trace_hardirqs_on+0xbd/0x310 [ 920.311593] ? kasan_check_read+0x11/0x20 [ 920.315732] ? __kthread_parkme+0xc3/0x1b0 [ 920.319959] ? trace_hardirqs_off_caller+0x300/0x300 [ 920.325053] ? do_raw_spin_trylock+0x270/0x270 [ 920.329688] ? schedule+0x108/0x350 [ 920.333324] ? do_raw_spin_trylock+0x270/0x270 [ 920.337920] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 920.343021] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 920.348713] ? __kthread_parkme+0xfb/0x1b0 [ 920.352946] kthread+0x357/0x430 [ 920.356489] ? reset_hung_task_detector+0xd0/0xd0 [ 920.361323] ? kthread_stop+0x920/0x920 [ 920.365279] ret_from_fork+0x3a/0x50 [ 920.370237] Kernel Offset: disabled [ 920.373858] Rebooting in 86400 seconds..