0x0) 14:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80)}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:09 executing program 2: 14:34:09 executing program 5: 14:34:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x1fffff}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:09 executing program 2: 14:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80)}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:10 executing program 5: 14:34:10 executing program 2: 14:34:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x6358c0}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:10 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x242000, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="76c20300001fbb67ec1a83", 0xb}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200100, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000000)=0x202) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f00000000c0)) 14:34:10 executing program 2: 14:34:10 executing program 5: 14:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x1000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:10 executing program 5: 14:34:10 executing program 2: 14:34:10 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) 14:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x2000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:10 executing program 5: 14:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:11 executing program 2: 14:34:11 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) 14:34:11 executing program 5: 14:34:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x3000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:11 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x440000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x2, 0x10000, 0x1, 0x15}, 0xffffff86, 0x6, 'id0\x00', 'timer0\x00', 0x0, 0x5, 0x8000, 0x1000000009, 0x7fffffff}) 14:34:11 executing program 5: 14:34:11 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 14:34:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x4000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:11 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) 14:34:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 14:34:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x5000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:12 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:34:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) writev(r0, &(0x7f0000000580)=[{&(0x7f00000003c0)="cc5df02b924b050cf9043427e8f1b035ec7f108c6341fd47", 0x18}], 0x1) 14:34:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x6000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:12 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 14:34:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:34:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x7000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:12 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:34:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x8000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') 14:34:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x9000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:13 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="9162d61578be461b21d7934baf772c", 0xf}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xa000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffd, 0x3, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0xe3) 14:34:13 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xc0ff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:34:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r1, &(0x7f0000000280)={@void, @void, @eth={@multicast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast}, {0x0, 0x0, 0x8}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:34:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x10000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) open(0x0, 0x0, 0x138) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000002c0)={0x0, "4041503509836e0552b7758a0fe6f81c5190a85f46ff1d7389bbe01eccc8ca38f6d7f9f192a6a8e0e93ebd5bf85ecfbfdbf1fcdacaac156da6bd6335c84fe1df32085b5981dff85beff5176f2b31725d01b6be5a6b555c20f94f7add85d922d79147208f36dc21b38693119d11c365147109b4a7ea2f7f856efed2521f71daa5a8f90516900ca8f70a19fc21631e1f4264590c0b701fcc80d0b2fd83efaba761e376d2c3039bea84a3c818be908f332b34bbb1dc98fae51310829ad0ce6f33f8c79a07badbffcdbc0c065807e8f678a69fb8fe90a9a467fc917f44fb7371b90e7a3a8d113a14265b9cddaa48b0bd2d2b483f6ada62c84abac8d9067ea52be13b3b04c985134e480cc59c5dbb248ec5a83cad048e575b4662d2e1152390d91f394a14b86bc23662286695324b61c3b1f62a13867afd300ed80386ee7c88d4c03b6e6cfd96cbd171b9bf0c90d61262d5e06688fc10415b00fb53768a08ce8a008bcc43c66de647dfad7add0e984a4c1a0a0bba321c13b7fd49bd301bf57d20ad03999a3bf572b2dfb64043fd4fce4daf1d73af980a706d9a0e9ee174635dd1ef008dad039698fc48d6f2bffd6bc37c223df00f9fca6111dca383d1e51ffc631df1d460ac9f52217390c73583aa8a49d91a596beed518ee98e1e27d6e358311eefb9cc6a55f568722be396b7a6b64a635ccdb7ef8988e29a721d880a310ee92db8c"}) 14:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x10000120}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:14 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000440)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\r'], &(0x7f0000000280), 0x0) 14:34:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x20000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) msgget$private(0x0, 0x500) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x20) getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) dup(0xffffffffffffffff) 14:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:14 executing program 5: gettid() timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 14:34:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x20010010}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(r0, 0x1) 14:34:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 14:34:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:15 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f00000000c0), 0x8}) 14:34:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x2c010000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 14:34:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/53, 0x35}], 0x2, &(0x7f0000000780), 0x0, 0x40004}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r1 = socket(0x29, 0x800, 0xce6) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f0000000000)) 14:34:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, 0x0) shutdown(r0, 0x1) 14:34:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:15 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 14:34:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x3f000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)) 14:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x40000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:16 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 14:34:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, 0x0) shutdown(r0, 0x1) 14:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x20) getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000040)) 14:34:16 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 14:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x42050000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 'ext4\x00'}}, 0x23) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x44000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:16 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 14:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, 0x0) shutdown(r0, 0x1) 14:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x60000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:16 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x98050000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:16 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) rmdir(&(0x7f0000000100)='./control\x00') 14:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xc0586300}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:16 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) 14:34:16 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) rmdir(&(0x7f0000000100)='./control\x00') 14:34:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)) shutdown(r0, 0x1) 14:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:16 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 14:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xc6120000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:17 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) rmdir(&(0x7f0000000100)='./control\x00') 14:34:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xdc050000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:17 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 14:34:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:17 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)) shutdown(r0, 0x1) 14:34:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xe0000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:17 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xe0ffffff}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:17 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xfc000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)) shutdown(r0, 0x1) 14:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x1) 14:34:18 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 14:34:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:18 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xfe800000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:18 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xfe80ffff}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xfec0ffff}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:18 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:18 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xff000000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x1) 14:34:19 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 14:34:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xffff0000}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xffff1f00}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xffff80fe}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:19 executing program 2: mkdir(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xffffc0fe}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x1) 14:34:20 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 14:34:20 executing program 2: mkdir(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xffffffe0}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:20 executing program 2: mkdir(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x3, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:20 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x4, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:20 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x5, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:21 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x40000) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000001c0)='s', 0xffcf) 14:34:21 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x6, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x7, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:21 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:21 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x8, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:22 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f0000000100)='./control\x00') 14:34:22 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x40000) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000001c0)='s', 0xffcf) 14:34:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = getpid() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:34:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x9, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:22 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) rmdir(&(0x7f0000000100)='./control\x00') 14:34:22 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) rmdir(&(0x7f0000000100)='./control\x00') 14:34:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0xa, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:22 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) rmdir(&(0x7f0000000100)='./control\x00') 14:34:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0xe, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:23 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(0x0) 14:34:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x2}]}, &(0x7f0000000080)=0x10) 14:34:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) 14:34:23 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(0x0) 14:34:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x3}]}, &(0x7f0000000080)=0x10) 14:34:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d", 0x38}, {0x0}, {0x0}, {&(0x7f00000002c0)}, {&(0x7f0000000480)}, {&(0x7f0000000580)="fe720d06077dd411995a25c74889aeabbd011e0e52d7974cc1f47c0692", 0x1d}], 0x6, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r2 = socket(0x29, 0x800, 0xce6) getsockopt(r2, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000f60000000000000000003f"], 0x119) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000940)={0x1, 0x0, [0x1f, 0x4, 0x1, 0xffffffffffffffed, 0x20, 0x5, 0x8c2d, 0x9]}) 14:34:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x4}]}, &(0x7f0000000080)=0x10) 14:34:23 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(0x0) 14:34:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="280de3e045c2a2929c9dcd97fbbb8a96b2556ecf32c2515f3fa160b3ccc0769ef1b2cc35aff663b45e6f2d56c2c63592f821ca2bf23841e72c950b4a8d64c8126fbac3b43f75281dc5a536c30b98f35dc4591b2a58cacc83628775342160ff4ae0ad3954c0a7154d5f42e353ec62804dda32c39d16e4bf007a384656c189ead49e96c5ba7a622264034a8126721bf67c1e1b45da8f7db068eb022e1068775a8e37fceded66e6217ed25e28a93be2f48619c922998e081a7d5268324004cc8d33dcbe8c6e87fee66b439f84b24171e7bd90c9143829b15321534991b69dcd4f23e8d3a84e3502e83402bed268c920dfcc8b82f1e8f1cd997270b9ecad", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df5703fede8e200c30c9f6df50f4acf0d91776afee05dc427fd87907e2a9f027f8822898c1a5b8da23f394bfa3f1eeced10928c14750f59983d8bda15d930573cdfd582fae38d02d7a8134680794dccdd7a8589203725b7a686c", 0xb2}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b315ea488f832d2", 0xd4}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r2 = socket(0x29, 0x800, 0xce6) getsockopt(r2, 0x114, 0x0, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000f60000000000000000003f"], 0x119) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000940)={0x1, 0x0, [0x1f, 0x4, 0x1, 0xffffffffffffffed, 0x20, 0x5, 0x8c2d, 0x9]}) 14:34:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x6}]}, &(0x7f0000000080)=0x10) 14:34:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df5703fede8e200c30c9f6df50f4acf0d91776afee05dc427fd87907e2a9f027f8822898c1a5b8da23f394bfa3f1eeced10928c14750f59983d8bda15d930573cdfd582fae38d02d7a8134680794dccdd7a8589203725b7a686c", 0xb2}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b315ea488f832d2", 0xd4}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r2 = socket(0x29, 0x800, 0xce6) getsockopt(r2, 0x114, 0x0, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000f60000000000000000003f"], 0x119) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000940)={0x1, 0x0, [0x1f, 0x4, 0x1, 0xffffffffffffffed, 0x20, 0x5, 0x8c2d, 0x9]}) 14:34:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='5', 0x1}], 0x1) 14:34:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{}, {}], 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:34:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000880)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f000000aa00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000004080)="34e7445d9819c5c2784b84eb3171c61b916e79c230954796e092427e93cf2efe93fb0ca93d35b50d142fab999d5a37fd60fded83fdb172949e329f57917ab6ce29b3c2f6737e5908a8907f9f27fabc53c869d4cb2d7a6135a62246139a73715eebd88a276b4b36564a2f01a4275b6349d4d1629b689639ce", 0x78}], 0x1}}], 0x1, 0x0) 14:34:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x7}]}, &(0x7f0000000080)=0x10) 14:34:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 14:34:24 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 14:34:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x8}]}, &(0x7f0000000080)=0x10) 14:34:24 executing program 5: socket$rds(0x15, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = getpid() ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) lsetxattr(0x0, &(0x7f0000000680)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:34:24 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df5703fede8e200c30c9f6df50f4acf0d91776afee05dc427fd87907e2a9f027f8822898c1a5b8da23f394bfa3f1eeced10928c14750f59983d8bda15d930573cdfd582fae38d02d7a8134680794dccdd7a8589203725b7a686c", 0xb2}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b315ea488f832d2", 0xd4}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r2 = socket(0x29, 0x800, 0xce6) getsockopt(r2, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000f60000000000000000003f"], 0x119) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000940)={0x1, 0x0, [0x1f, 0x4, 0x1, 0xffffffffffffffed, 0x20, 0x5, 0x8c2d, 0x9]}) 14:34:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x9}]}, &(0x7f0000000080)=0x10) 14:34:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) 14:34:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, 0x0) 14:34:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0xa}]}, &(0x7f0000000080)=0x10) 14:34:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0xc}]}, &(0x7f0000000080)=0x10) 14:34:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000040)=0xffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 14:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df", 0x59}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b31", 0xce}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3e, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000380)={0x2d, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r3 = socket(0x29, 0x800, 0xce6) getsockopt(r3, 0x114, 0x0, 0x0, &(0x7f0000000000)) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f809df697220fd1f967d680100000000000000000000000000000000000000000000007d68000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000070000000001000000000000000000000000000000000000000000000000000073797a3100000000007aef23d798343e869b05b1e80000000000000000000000000000000000000000000000ee0000000000000000000000000000000000000020000000001200000000000001000000000000000000f60000000000000000003f44ed40e1af128e4a859a912707ecdae34dcfcdc5e006fb058e0af6c258362891c81bc4a796c2fb295346a8971a5cf8d8bdf48b252181f8908d147b2053e5247717e5a31f78433fb1b4b4563efbc39ed63ad7f40922fb2f0f2dfa4e14fa83d47b98ffa4fdd8ac1e8f941382aff02ba326fac2c340543bdfd30edc065caf9724b0315b2691205db2fa03677a74293afd69a39545c3b95ce8da5376db115f27a2cb627b68474562b7fb609b60efe1164ee1f6ae7e17cccf517799"], 0x119) 14:34:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:25 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 14:34:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0xc) 14:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="280de3e045c2a2929c9dcd97fbbb8a96b2556ecf32c2515f3fa160b3ccc0769ef1b2cc35aff663b45e6f2d56c2c63592f821ca2bf23841e72c950b4a8d64c8126fbac3b43f75281dc5a536c30b98f35dc4591b2a58cacc83628775342160ff4ae0ad3954c0a7154d5f42e353ec62804dda32c39d16e4bf007a384656c189ead49e96c5ba7a622264034a8126721bf67c1e1b45da8f7db068eb022e1068775a8e37fceded66e6217ed25e28a93be2f48619c922998e081a7d5268324004cc8d33dcbe8c6e87fee66b439f84b24171e7bd90c9143829b15321534991b69dcd4f23e8d3a84e3502e83402bed268c920dfcc8b82f1e8f1cd997270b9ecad", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df", 0x59}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b31", 0xce}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3e, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000380)={0x2d, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r3 = socket(0x29, 0x800, 0xce6) getsockopt(r3, 0x114, 0x0, 0x0, &(0x7f0000000000)) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x119) 14:34:25 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000580)=""/53, 0x35}], 0x2}, 0x0) 14:34:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x20000010) 14:34:25 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)) 14:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df", 0x59}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b31", 0xce}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3e, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000380)={0x2d, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r3 = socket(0x29, 0x800, 0xce6) getsockopt(r3, 0x114, 0x0, 0x0, &(0x7f0000000000)) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x119) 14:34:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) 14:34:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x80, 0x1, 0x3}}, 0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000200)=0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x10003, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r8, 0x7, 0x0, 0x0, {0x3, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0x2f, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x100}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) 14:34:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:26 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:34:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000001c0), 0x0}}], 0x58}, 0x0) 14:34:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0x41a}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="280de3e045c2a2929c9dcd97fbbb8a96b2556ecf32c2515f3fa160b3ccc0769ef1b2cc35aff663b45e6f2d56c2c63592f821ca2bf23841e72c950b4a8d64c8126fbac3b43f75281dc5a536c30b98f35dc4591b2a58cacc83628775342160ff4ae0ad3954c0a7154d5f42e353ec62804dda32c39d16e4bf007a384656c189ead49e96c5ba7a622264034a8126721bf67c1e1b45da8f7db068eb022e1068775a8e37fceded66e6217ed25e28a93be2f48619c922998e081a7d5268324004cc8d33dcbe8c6e87fee66b439f84b24171e7bd90c9143829b15321534991b69dcd4f23e8d3a84e3502e83402bed268c920dfcc8b82f1e8f1cd997270b9ecad", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df", 0x59}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b31", 0xce}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3e, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000380)={0x2d, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r3 = socket(0x29, 0x800, 0xce6) getsockopt(r3, 0x114, 0x0, 0x0, &(0x7f0000000000)) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x119) 14:34:26 executing program 2: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="602084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f00000001c0)="ee9f84a43eccaf1315bb397d00c1b6dd82ebd03916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed1960728f2d94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad04de5eae8d6d9ea1a714e35c5c3855f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf66878213c723b61b5abe7357e687ab0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67ebd46d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272f57349249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441", 0x309, 0x34f9}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:34:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/53, 0x35}], 0x2, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)}, {0x0}, {0x0}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df5703fede8e200c30c9f6df50f4acf0d91776afee05dc427fd87907e2a9f027f8822898c1a5b8da23f394bfa3f1eeced10928c14750f59983d8bda15d930573cdfd582fae38d02d7a8134680794dc", 0xa7}], 0x6, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r1 = socket(0x29, 0x800, 0x0) getsockopt(r1, 0x0, 0x0, 0x0, 0x0) [ 1111.500742][ T5834] atomic_op 000000001b22bb3d conn xmit_atomic 0000000016f6dc4c 14:34:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x48, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x5, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}, @in6={0xa, 0x4e22, 0x1, @rand_addr="b9138c6bdbc6ddac85df6c1d27f66924"}]}, &(0x7f0000000080)=0x10) 14:34:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9", 0x3f}, {&(0x7f0000000100)="ff9c50257f770b5c880e15cb954bb2f0496aca9e464c1c9b3782e37531f43ecfa52e5dbfe0de4f667a9b8d52819a3a390929bfc47c25114a416c16882c8000664fa13d37045817524b9c80bee057b31a8ee65b29cac59f7a24be378bf06473cabf5dd8b1133f7277effcbddda55a44f6f7971b50517d7c2bf7f8fbe63d7e19885dac960f2b27c5fbdd2e9c83bd444433d720fff0807ffd69a1691660e20bd728efe7ebab", 0xa4}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df5703fede8e200c30c9f6df50f4acf0d91776afee05dc427fd87907e2a9f027f8822898c1a5b8da23f394bfa3f1eeced10928c14750f59983d8bda15d930573cdfd582fae38d02d7a8134680794dccdd7a8589203725b7a686c", 0xb2}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b315ea488f832d2", 0xd4}], 0x7, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3e, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000380)={0x2d, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xff, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r2 = socket(0x29, 0x800, 0xce6) getsockopt(r2, 0x114, 0x0, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) 14:34:26 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f00000000c0), 0x10, 0x0, 0x0, &(0x7f00000014c0)}}], 0x2, 0x0) 14:34:27 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f00000000c0), 0x10, 0x0, 0x0, &(0x7f00000014c0)}}], 0x2, 0x0) 14:34:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x12000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0xffffffff, @rand_addr="a465d44966e3693056daf3b14f038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) syz_init_net_socket$llc(0x1a, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) fsetxattr$smack_xattr_label(r4, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f7a6572000000731de4f80c3e6a2775f595ce09d6ab874b603476222e7f89ffa7f66415e2abc06f7cad7025ca8639442c4dca0edcdbf0a4e5d7708f23ae7d7a6a8b4f029ecb4f40524cb91215fc713fe0eab2ff32fc7ab8d220241d86b20393488e483350ea7eddea52dcbd6a788e6a9dd899c365869dfa518f520ff564f78cef43083b8170e93f08b640a163defd92e3a01c78c73df7a125d29f1fc4a8fab0cca858f28313a9ebd3abb8e7f8b0feaf378e18d02b1af4a7d57bbe348b64aa91ad1f494c1271d08e6dabd2141c31fb5172df419feb7ebf1c34661e59cba26bf3df"], 0xb, 0x1) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 14:34:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/53, 0x35}], 0x2, &(0x7f0000000780)}, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)}, {0x0}, {0x0}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee", 0x80}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df5703fede8e200c30c9f6df50f4acf0d91776afee05dc427fd87907e2a9f027f8822898c1a5b8da23f394bfa3f1eeced10928c14750f59983d8bda15d930573cdfd582fae38d02d7a8134680794dc", 0xa7}], 0x6, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0xff, 0x0, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="dcd91fa81a4b4cf37035d42d7edfaca0"}}}, &(0x7f0000000780)=0x84) r1 = socket(0x29, 0x800, 0x0) getsockopt(r1, 0x0, 0x0, 0x0, 0x0) 14:34:27 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001040)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 14:34:27 executing program 5: socket$rds(0x15, 0x5, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = getpid() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:34:27 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:27 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 14:34:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:27 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000000000000000609eef7b0f983a00774e1ea7dcc238fe2cf7847deba1e35cff0200000000000000000000000000010300907800000000606595c30000000000000000000000000000ffffac1414aa000000000000000000000000000000000002000000000000000000000000000000000000000000000010000000000000fe8000000000000000000000000000bbecec0a6b1583f5639eba95188465897c4c8040308b18360c66fa754065d58b3378ac78263f2e9a99b288295d5191259cfe800000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffac1e000100c60000000000000740000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed0cad4f4a7eeb53720a5107b6d8001a2f2241086745756559ca43dcc86c24645dd1ca87e3caf5413013c6baee7f151d411bad8f23a85fadfe0f959c12d3393193f4499171ba7b0fdee3a48548863719a05490befc514e21c91ea0c4bcc0e488e1cec20d2c2a5a69ce3dd47d41718560907c58078035d2a51850b0d85282b4a9ab5626b195d85d2727ed7047b647859a72011ff3fa524341909f841651f63701526c6a7e741f3bded9c25d978a77f334d12931fdd5484306ec3d6b268311f46917b7e42efa149511bafa5415d17ac02ab8937249a68b2e3fddb941b0040ced142c2afedcbec1039d40f4923ea3d4475ac561a6a0e869569dd13e736bf127eacb110f8d010329fccadf8e48b27819c823ca0f507f87b3d63ef1869cba2fe3deb0ad1dbaa1a343ab0a856f3e248c6af4ddbfc11824031ce2beeae0991b79382da8b02e0d25715845fc86df5a6279d54d7f5789e58df953992123c28c532058750c5978a819ddaadbcbe1d7fc264cb688b91668e116227771f36e2a8eb8b7bc364dbda1b3225c6bf9d82ae1e69fe54b17ff692f8b47718b508b8a4e10735bcb55f90616e50d6ba8851388d0f1b39957374ddc9efb243ac2a2bc436e867f3e1499e62d9d158ac22d4d0350b45d1ff2db14ff9507defa68bd37bc5a2e4f7988329171dd59db16a044b748fb6e05e3ca8f863b2ddd8623495f0c3d183e1b610263f17d7629921562a42a3c45a515a30a2c3edc574dff264f881f61393447a1fd773a20e494ac3afc0df59da758af735fbd5e6ad689e95675e29c15617764084f5b6f4732435f63ccb423df6442ad322600e21be45296fd27ca9e08ee7f442a688a32817404d9300ce4a70c2b75ca422b2173a52e9a800f5e520f349525b4c493701ae68ae0efc5e117b9a20735e47c37ccd977686b30d6cabb18f8e7c07ef9721f7daaf4b2c1fd02ec9a2e6e2fd458fa93e4f54d96d5e25ebaca4f322994ae737ee0181b9fac284e952b71fa18ecc7f1c3752a6385a596c094d36654008db0a2a785bf55bcb973d3c5e45ea9ca7506c10ecc0472fd4dd568e38548e87f8557d90290d8a8985cfa43853de5ff75d5a6d8f697c2a6a727675ea5aa1779b1cc98b4ff9556933c7bfa3ae59ada5c8d49191cbea2f2b457dd53c62a4dd257e808b3804cd18a95d566a818797fdc09f4b607dc97b634a9d9e447cc2252f51dd8ad9f5a10ccf32b7154992623957d963731bc4331adfc90c48361e4e2239892c82ff9260ad221c2e83c2352095d95a3d44a402e874edaa8a304f2e1c3d6a383a0515eb5657589a67691a22f10b89fd74123f7cec086d434da40ba509b0dbdf1fa82f4b16f9f3e6df6b0b28c3a85ab272e50e064fc37f681fcb5cfa0c0899a9b88d0a483281032cb16a80202b96cfe473ba073fcb9a6eeeee0032afe23506facba3ed1d11608d21a580ab87eeef70d18d9331eae104f6d77a4bc96bce642815485f513bb71ddc560bc31e995aba9faccd7d1bf74c8fe2b5d7137e3b771a2f408ac06d24bad2f7f4c8f6d7d977d7248415ccbd3420688ff681cf9b00724b6981b2555b86bce142c5d3bef47ebf75e989b337cb8cb98ed24402a98a4224685ceb2ded92f347e5192903dff7f6ed980cbf1413b8eb68474a9abac3fb206ef1ebe0d08dd999c9ecf811d0706d0a705a23ae530d3775e978159dc3c73b86dcd18a61e1c6c8b810041fbd80e0a4c9ff8a73933bb3dae152514ced9ee050e059c6f1bd0dbf2e3517ee3c2d770c296e6596290cf800508715da0799efced72be1ab153bec534129279639ba1afde05179952bf9e80133865b60c5669ef3b6972483e2936ac87a69c8e296a0c24cc0b2ce8583c99414ce7d7309c404b0652f27e6911fdfb59877366fa8754e716e50aa99cd04cbf7eb2c8e118b1a17d9965d6611dc65ac8c6b3a4d5d3df3097c4163c354509b50df0cc2daf0291bbd384a34dec960fd84a67cb30b761ee8161bb25d389bd20e15bfcf7f5edd77005e96e90c5a9bbacd7b3f9f5bbdb880f0a7e1254572b86cb28b3c310ba3052d3785b024ed3f3fafabf1393cf2d882b8bacca30d69adc024baede50d9b0bc2ffcd2bf5c6fef2fc290390162b563b8e846d7b615115818623113f01a1c216b9f588b65db63a459bcfce53020debb6de6e746ef2f9f1c8276ba8995e1bd02d3194e9875e1692ea0255743ba2175c4a804f57a4c19a2c7a4f8f36557878deba2d485aa67c2f36ccbb582f3c569e5d00fe8636857f30854abea6758389bcc832d0de97635ea41e42efa0b7c06fd4f84deeaebccfa8852e3c5582ade34fbe462b5244156d4545bd32377c65e3b0303879f8cc8f177056e39f99591dbaf1b2640f9b68c4cf3989fdd442cb1298d62ce43a21c56bc9556eb27431c04ed337fcd37c26387772677c25c7be21ee74d087c7b88457f30b34a493acb519295f38f4b9bc6764fcbd763d4f9e061d0fd8cb7800e2e0ec18d0fbfdbddc9af8d817b3cf16ce82c91f184f5c8184736203e1bcdb4b8c03a2176926cac0ba9fcf7e21604973d53ee3fc38263e80cea9b1cd9a5016d3e03141426a6802e0926485e8afff7cf8be9bdd2ce685128a7631314c4414a6ade6a85975c1b2958d9c52e455174ca71562eaf6102654466c66f5d3e251e6cae5efd91a88a2513f0587d80b9aafd1936b43beb4054bc35f1c42c0381618bbba181f0de8f4e7aa15f87bc7bb4609f88eadbb83bcc13f8caf7eca20a938c35378f8d3a810a7463d8a2487a157871a7402ab05b54bed456fb2d4c440976ccb4e724a20ba1941f3b3db4f8a185982bd719362b7e190052b5579835d1da2adcfdbec002fdb5f7b187fd365eb601432bf984ad6ee59e13aafba08485997587417b70f8cdf4f7370f04d94df49e135ed3012b87e50b93b27c78e1409f05a4bc0b75e6322068de9b0af459fdc40e3649fb2a7fb1296e00e7d48315705ecbb7815fedb45b8773309489e47aaa4009952604df5d6cd57ec310fc387ecdb296c11376715286df3d15f651310461e83c2ae6d407db6f81784b291e6c8f42907dd4c473cb72dedeb930668d6e5efd95bd1f69d9e818a744557689f7106d0d2a3c3e6f79c98559f9c31ca32307011fa3d70963cc2801babc9a23f73f5fa4bcd04285927f6ef7c5099a4620b85ca8dff2a56fe8aac89949dac74cf869739610d87068e3d32fdba1d5b7460b7857249091cb62b6d9f824ffb9b88a02ea4926da7b8b672ad08ec8c7508a3c5ba901e7c8c8a19e63bbc148a8bb307c6f5d87c736c9d6bcfaabdc7da7102a8bc466c6c11c0bf1973aaf9bc181f996b8aa726dc952dd26df33d6b2aa8de037308df7935ef3390e5939fd9cdf2044b40422197fac93f1762ad342d293162c109f39a369e48977af8ea32a7a098fd9cd7cd979b41a104b8359038cd6741a73968c72d09e9b9869d8dc5fc36b9bfdc89b8cffcede960561a9d1e4aa2453f712caecd2a4206947d3588190e3433bdb87a9241e08686dc78f00162f8239d660b74d42ae1d534ffc3a51fc308f98a5ac00f4da9bdcee4e6d0bf627d17366691a3ab8569b730ad31dcc5324c8835b19b65a11845a03434e10329c5feeeb1088b13a3bc3fe65c3eb6e549003d8d211b87823a44910b2a42e340dd2176a17a2e6ebb45cc59baa9a3bbfd74e6ee8d2c512a825292bdd7abe5ff7ede61b74376e5bc37faf8d69316fa32708df690b2d5b5f18727e4bdb899718e38dae959bb56d95ac153beb1426f3cca03105d5fed56e597822bfc31bb284a9848f1b6b9a1910ad2af8b76887cdd2b1de1f81cd542e0c889e89737d61f5e50ef964205a3b4c77c72271f83015e34989d60ef6d0d6c307902975d5dbe90a23ee1cde956cf70135c91a199d9f75500dc95604b9e7eb365ea858d90377601bad95e07a0f156ffc02778365315b67093aebe32a2a5f00ba8b0eae6fb0414eabe117fd590bc39e9208b4137977b5a8610462f2e83cff2b16edcb444b5d33035d0a80bcb1da228247cad6c11369c5026c5a8320d97cbac232b0ecc0b201552e0f41ab143040324217ad67e8606b34a3349e4ef0c34f9cf56d5b6d157c09b178b358491eb270093a99f522afa3aedaf5dc705fe1842b12515dfe1650dd92ab489bed299677eeff81da531569a3ad832ae273a0b47627561a35da92a6c1b161dbf496248f04feb5a407d99968d6ba0174f453d94708be5a57d82b980bd7751b4a9590dc7b4d38c912a8571ebc39150f7e52efad66cb6d3996710bc5a3e89576182a6a1e15d95dbd74c1ab791bee657547ffb645feb8566ed8db97003f1ff2312946a0404c8dfc0f0a240d8320795c83e66f1429eb56db9ba6e1cee43cbc9e95bd10ceccf1f2ff6b8264ed4e83928e0c5056ad07ba0dad0bb21bec76d7b6ee05a2f0bac88f17004e2e299ccb2679099cc838e25f78685509b69d3164c1fae4c538e683af818d223e8806f50da7504008173b9fc69eafb649dc4b516e4554edbe8c9a0ba46db39c962af343e9caada22d55e3d7ad01e5e5d7d146edfc3a93ce8afde8416b8e9a929b8d88909e11554f1b934a98be2d6e6e0ae2ff66f10be722958a0c0c3766f69d590fc56ed8ae47c289413d62310e8022369e8102d0407bfd30c103fb743c81360752a71f36be5a511c43ebdb493d96a7b2eb80494a028f6cc76a2d0eb0aa1f1392bb50a2ba71384f071473d0774e425dd2d212b537f8f654458e0a5d300780c3d29ddcabe9fdd95c14e6cbd924d1aad9eaa2e00d45278609ef27fdec8d81c9221d07b59370db0911550fdddc9ef3ba760109ba384b3ad7ba5747aa50e0b9832bf39cbf5244de38af8c273d497597be8d4e5575d13a580584436621bb5b7878d23991a6221381af19ef2be71e2c7dea6e5fc9dbe0039ccb02d13d978eebdd411727ee7faed65ca6c872bf9c37322ede378709e9f6a61a1b07c7ceeb94b7719d78a8a3d8221695bac11772fa6cedbc9209eeb60edbbeb540f20b252f66f8a8fc7fa311f2976c73edff271335a4b0ea63d7513c2d39c5f76fbc2c000000000000004011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"], 0xfca) 14:34:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="09000000000000001c001a8018000a8014000700ff020000000000000000000000000001"], 0x3c}}, 0x0) 14:34:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x40010) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:28 executing program 2: 14:34:28 executing program 5: 14:34:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:28 executing program 2: 14:34:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x18800, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:28 executing program 5: 14:34:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:28 executing program 2: 14:34:28 executing program 5: 14:34:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:28 executing program 2: 14:34:28 executing program 5: 14:34:28 executing program 5: 14:34:28 executing program 2: 14:34:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:29 executing program 5: 14:34:29 executing program 2: 14:34:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:29 executing program 5: 14:34:29 executing program 2: 14:34:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x100, @multicast}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r8, 0x0, r7) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e21, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:29 executing program 2: 14:34:29 executing program 5: 14:34:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:29 executing program 2: 14:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:29 executing program 5: 14:34:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:29 executing program 2: 14:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:30 executing program 5: 14:34:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:30 executing program 2: 14:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:30 executing program 5: 14:34:30 executing program 2: 14:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:30 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:30 executing program 5: 14:34:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:30 executing program 2: 14:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:30 executing program 5: 14:34:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:30 executing program 2: 14:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:30 executing program 5: 14:34:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:30 executing program 2: 14:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0), 0x0, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:30 executing program 5: 14:34:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sched_yield() 14:34:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:31 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0), 0x0, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:31 executing program 2: 14:34:31 executing program 5: 14:34:31 executing program 2: 14:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0), 0x0, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:31 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:31 executing program 2: 14:34:31 executing program 5: 14:34:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000380), 0x1d) semop(r1, &(0x7f00000003c0)=[{0x0, 0xffff}, {0x2, 0x9}], 0x2) semop(r1, &(0x7f0000000380)=[{0x0, 0x7d12}], 0x1) semop(r1, &(0x7f0000000040)=[{0x2, 0x8, 0x800}, {0x3, 0x7ff, 0x1000}], 0x2) r2 = dup(r0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x11, 0x4) sendmsg$rds(r2, &(0x7f0000000580)={&(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/188, 0xbc}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/26, 0x1a}, {&(0x7f0000000400)=""/252, 0xfc}], 0x5, &(0x7f0000000340)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x40004}], 0x18, 0x4000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:31 executing program 2: 14:34:31 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:31 executing program 5: 14:34:31 executing program 2: 14:34:31 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:31 executing program 5: 14:34:31 executing program 2: 14:34:31 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:31 executing program 5: 14:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x7, 0x8}, 0x0, 0x40, 0xdf1, {0xf}, 0x2b}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x5, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r8}) 14:34:31 executing program 2: 14:34:31 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:31 executing program 5: 14:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:31 executing program 2: 14:34:32 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:32 executing program 5: 14:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:32 executing program 2: 14:34:32 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:32 executing program 5: 14:34:32 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:32 executing program 2: 14:34:32 executing program 5: 14:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7fb3303285dfab30000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000000e1000001416000000b001700000000000000006574683a00000000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r4, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x804c000}, 0x4001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r6, 0x0, r5) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:32 executing program 2: 14:34:32 executing program 5: 14:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80)}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:32 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:32 executing program 5: 14:34:32 executing program 2: 14:34:33 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80)}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:33 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="0500a70000bd9caca35892b5ec95", 0xe}], 0x1}}], 0x1, 0x0) 14:34:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80)}}], 0x1, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400226) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:33 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:33 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c020200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005003000000000000000000", 0xd}], 0x2}, 0x0) 14:34:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 14:34:33 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)=0xfff) 14:34:34 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:34 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:34 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:34 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:34 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:34 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:36 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:36 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(r0, 0x0) 14:34:36 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:36 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:36 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, 0x0) shutdown(r0, 0x0) 14:34:36 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0x9b, 0x7, 0x4, 0x4000, 0x0, {0x0, 0x7530}, {0x1, 0x1, 0x6, 0x3f, 0xff, 0x3f, "dda15af2"}, 0x80, 0x2, @offset=0x3, 0x1, 0x0, r1}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r6, 0x0, r5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)={0x0, @aes128}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000100)={0x380, 0x0, 0x30000, 0xc469}) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000140)={0x5, r7}) 14:34:36 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, 0x0) shutdown(r0, 0x0) 14:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, 0x0) shutdown(r0, 0x0) 14:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:38 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0xed, 0x2, 0x4, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x1) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) vmsplice(r0, &(0x7f00000000c0), 0x0, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)) shutdown(r0, 0x0) 14:34:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)) shutdown(r0, 0x0) 14:34:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:34:39 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:39 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4000003, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:39 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:39 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)) shutdown(r0, 0x0) 14:34:39 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:39 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:39 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:39 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) 14:34:39 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:39 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:40 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:40 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="77694baa35ff000000be19f24467d5f4432f1166cbbabb69637483fafea69183130e000000000000080000000000000000", 0x31}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:40 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:40 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:40 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) 14:34:40 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:40 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:41 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:41 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:41 executing program 2: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:41 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:41 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 14:34:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r4, 0x2}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4006090}, 0x10) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) 14:34:41 executing program 2: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:41 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:41 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:41 executing program 2: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:41 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:41 executing program 4: geteuid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:41 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 14:34:42 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:42 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x802, 0x0) fremovexattr(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="62747266732e2a38407365b0757269747900"]) 14:34:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000080)=0x10) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x0, 0x6, [0x5, 0xfffc, 0x5f5, 0x6, 0x4], 0xeda3}) 14:34:42 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 14:34:42 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000240)='./file0\x00') 14:34:42 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:42 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 14:34:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in6={0xa, 0x4e22, 0x100, @mcast2, 0x20}]}, &(0x7f0000000080)=0x10) 14:34:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x5}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 14:34:42 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:43 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x44}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:43 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:43 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:34:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x406, r2) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000140)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000000b80)='@\x00', 0x0, r6) fcntl$dupfd(r6, 0x0, r5) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$NFQNL_MSG_VERDICT_BATCH(r5, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8400010}, 0xc, &(0x7f0000000b00)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5c000000c814010300000000000000000200000108000340000000030c000200fffffffc000003ff0ce30200fffffffe000007200c000200fffffffc000000590c000200fffffffd00000009e600034000000000080003400000000008a68e01229dc1b82e5e9356730c03e2d50609d4e54e1f9162efff67130ab16f87d8c39bd422cc15255dc063bb30703f65347fe72c7ae9b4968c62fb9f9213a427f9f24e3d661d28ce418d3db8fad4b9079da2f70ee7a9a5d1707f94e52daaaeb859e5896559190a3d774c648f6d345cf1e6d0136feda05e1d0d923f14ce280b8f55c625eb7f8f2aba8ed9d270cb40f98f39b34ef384a0041311"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000980)={&(0x7f00000000c0)={0x20, 0x1402, 0x10, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004005}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000a00)=0x9, 0x4) socket$inet6(0xa, 0x6, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x4, @mcast1, 0x1}, @in={0x2, 0x4e22, @rand_addr=0x4}]}, &(0x7f0000000080)=0x10) 14:34:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:43 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:34:43 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:43 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:34:43 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:43 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}], 0x1}, 0x0) 14:34:43 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:44 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/31) 14:34:44 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}], 0x1}, 0x0) 14:34:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8001, 0x50002) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x10002) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f00000001c0)=0x897) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:44 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:44 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}], 0x1}, 0x0) 14:34:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$caif_stream(0x25, 0x1, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r6, 0x0, r5) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000180)={r3, 0x2, 0xff, "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"}, 0x107) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x4, 0x4, 0x200, 0xfffffffc, 0x3, 0xff, 0x100, 0x7ff, r3}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000140)={r7, 0x6, 0x9}, 0x8) 14:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:44 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {0x0}], 0x2}, 0x0) 14:34:44 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:44 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {0x0}], 0x2}, 0x0) 14:34:44 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:45 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) vmsplice(r0, &(0x7f00000000c0), 0x0, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:45 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {0x0}], 0x2}, 0x0) 14:34:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1000}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x52400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x7c, r6, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "9cca345cacc255ec031e771224"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x7c}, 0x1, 0x0, 0x0, 0x802}, 0x24008004) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NL80211_CMD_SET_REG(r9, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r6, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040011) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x8, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:45 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0xfdef) 14:34:45 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, 0x0, 0x0) 14:34:45 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)}], 0x2}, 0x0) 14:34:47 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)}], 0x2}, 0x0) 14:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:47 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, 0x0, 0x0) 14:34:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x10, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000140)={r8, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={r9, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x8, @local, 0x4}]}, &(0x7f0000000080)=0x10) 14:34:47 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x10) r1 = userfaultfd(0x800) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 14:34:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:47 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)}], 0x2}, 0x0) 14:34:47 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r0, 0x0, 0x0) [ 1132.661303][ T6498] sctp: [Deprecated]: syz-executor.4 (pid 6498) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1132.661303][ T6498] Use struct sctp_sack_info instead [ 1132.706142][ T6498] sctp: [Deprecated]: syz-executor.4 (pid 6498) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1132.706142][ T6498] Use struct sctp_sack_info instead 14:34:48 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000", 0x7}], 0x2}, 0x0) 14:34:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x140e, 0x8, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4041}, 0x84) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r10, 0x0, r9) splice(r6, 0x0, r8, 0x0, 0x10003, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)={0x0, @aes128}) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f00000000c0)={0xff, 0x3, 0x9}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:48 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)=0xfff) 14:34:48 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000", 0x7}], 0x2}, 0x0) 14:34:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000240)="d0f9b58370ab4d5b7185490300ab96c43e27007a55c9312b8d288aff266d4fa2d2238cf653a6a9c55986c6d93de55219473a00dfbe6d92238d1ec078b7c8edb2c3e5c4b0233b03f2593dca784039663d0744c8c84d906332dbc9bc8b973214bb37690d70dabc9c1e1fcfb649ffa07e77f846302e32a6781560015d2077fcc55d341d208f8ee543d934968a9a2e92310d8a1466c07df18109bd3c72f355a0897b8746290544f1b4be7dded85767ad0e1e973c5e73727657368d4ff329", 0xbc}, {&(0x7f0000000300)="a3af8352ca8e9bba06ca41065e904e1dad1f2a2abd87b70f217612d4ebf7b91640956d97c7dd3e65bba2619d72856add804315bcc754aac55da0c491385b4a084843707cacf487790168116b8908b3623efec6e4714e513fd3a13c21d0dab93684608f9e99d184cfd8bfad6609364b6d75adc667604f0636d3efb8633823a864f35c0781724341d0e139e30c653ee8246259218f36d8faf8d66242eb5e1164a1e8a4916ae484ed11d33038", 0xab}, {&(0x7f00000003c0)="8ff53e21bfa663ef6c7d7ea68b163199c77e2fcb9d4982a590cce7531dc82df869bd27435626c2902f40f41f63664128599e5b121efae62bb68a6d58a8b891a5ba8b433712850722ef54cda9aea84c5f05fba7ba7f3e7b00039a569caa8dd8fa85ac2f2c64a81dcd730512a9", 0x6c}, {&(0x7f0000000100)="8749998c7ad9bfc3d8d509b6a6acb2af246bfe82e49b362754fdb1", 0x1b}, {&(0x7f0000000440)="6b1f6a7526d29d446de9407f8309b54e3dd2f2999af6bdf940cabce0b8ea22ed87b875f17f7a581da80f0a332a23bbf06fe817f664a14d17195c5c99318f8709b46070ba2c21dda7b52b44e94e4c", 0x4e}, {&(0x7f00000004c0)="3c6ebbfd180a42a410013ab648b9efff2022ffa5f45b0fa400e226556a5bac46eb0aa828e00fa40cc0aeb6189ffcbb376131bb32c762", 0x36}, {&(0x7f0000000500)}, {&(0x7f0000000540)="d6056c655417ece1c66acb7d08ef37b45a0513967ff5e51b800c080749fe94219931eadba77b8f97a69fdbe648768ee86636", 0x32}, {&(0x7f0000000580)="c4ba76c3ac448260c4be0d739d5ff7a7ecdd7cf3eeebad71217919fa58faca05d4bfe2e04d4cf33602114c39a8345e93aeb85724a0e09a3db45adec6f2189f0750ade686c80ea07b1808bc2ec28ea6d2", 0x50}, {&(0x7f0000000600)="bd0efcb7e06097b61159a977ede79d3d4a7910c3cf6677e6822b294b1807929e9ea482da2fc61954a13690dc67a12e36f90ee4def69bc155d4f0257b3acb4e3b7036996e0ad50a46ee11323091867703408886ef99977a3c1f5a247907d3843da4ba4080f25122faf7a67d7d20a5412d8870ae3ede457e8ed84d62c46ead9f30df8ec90e06003f6c218f69a588fd7ce03eceec3e", 0x94}], 0xa) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xf94bc466476c3365}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x8, @rand_addr="1e1e22681fd2098c042517047b9e97b5", 0x6}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) 14:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 14:34:51 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000", 0x7}], 0x2}, 0x0) 14:34:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x23}}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000080)=0x10) 14:34:51 executing program 0: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 14:34:51 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x0) pipe(&(0x7f0000000080)) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="77690addcf051fcb76ec7f79b064e9881e1f8fa7891d3b23411f4044c731ad848c4da3a159a84bc7e416a44f5b456f0b5ca19c175afbf18eebf9b97092bff6e6", 0x40}, {&(0x7f0000000000)="62e1b58c3cbe711c060532b58579b5d9d487b9fc15f9eb083843d2c8c6bb823fe02b", 0x22}], 0x2, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000580)="e7df3b2dc618b45d2b23be8231475c6e378cc366daf95c3086f601d0f294ee45e4affe95dad56451aa1cc4ad01ba25dd46406abf5b76aa06126e31621c42dff2f4193aa4ba337344988f6083bd00579388d11d50532494500f00555912682fd1a9883a4d1487ce0c2c5489a4fd95c114c9477ef902d24291fd4c9ae396905fe37d8e6d1393fb8109522ee1cdaf899f15f1df35789951abe633113987e58ae5fd53315a4407de1006a98136a581453c84e7d31c33e42ad1fca38fb583eddd606a9d26c56d5fcea74b25879aa4a358c1c86dba0a150702c9f9b410f3868a613075a6cafce3c370fb0a48d4d91003b7516727c092e3486a14f8141bef86b2c3d2f5eda13d1c3a0d61db737768e734e15648bd7b87d398f30348d9e46d6f11c9d5d17b16c59cb4d7918b6e236eb508449ad57fd72b8319ca6863985987e6abbdb3518d590cded786f6eabb41d0908836c197da2bacc712887950faf1e034e364c66ef52b3443d9ab6fc1b55566e3fa3b57bd0dd56f7e049bf0e9fc9626c395a127586100fbc4a9c29b1e51cfa702640fee70a65d0697ecacbbc33196fba53ca17d86506316ff96941a20deee78efee2e1dfb534ad62f0d5251f2ab38906b6327a9948294b20ec9bef98a0a7d03b75005f883b43de675f114b3c6b1ae693223e8e93df2dff6507f5a1c627968e6a3e00373a98ff5fc030b0fea31c3040c9a545d435fca9f927499c87a4e599063fd10479a63278f00832b925d902ce1bca8ff68eb92541ab54ebeb97936ad01edead60a9a32cc6672f41166d9b0e08db37ad07ee307af35c9147925239bb4b22778d77949bf90f0b7ceb86b8ba3bdf9da705b3061a976155872e0c7e5a474b974127c3fd2fdfbb9920e3c36dcf6b8b7265877e8803c6d0c6a495369ed9b06c043277dba7e6d99ccbf563a53c9ad8d8331c4444401e389e002c1cb5ff05352921ab8a6943506576eb469232ae5292033488b571effc7838e97eab7db5f7e4634dc8e00243b72dc008eb4e10b50f6d7a4609947afe8761122507a71731e05f4937c18bbc2feda1c27588fa12b415074b2efcc2dc600c6daea3903e21b1593b2faa98edf91e22b32e6d2779f6ac41ddd0f1451da71b23889ecfc5f52d2de8317c6855f01c130584d5e2fbd5187b22e46a187784c078040fdc94a36640c702185b99eb63122e60bc84118117f8d1d38b6a438d93ba96e3761cd0cf1db1947ff1b26e10e51b1781e24fde8f066e30fbf89e12985db51114e13c15547e6cec24a19266d2e9d11beff1399908414bccd85f48ea7efe5300c0cc7a5ab97dc303d84ee5e13bafb06dbdb0e35a7154944b0eb4533c6fd1c6c032a318cb18d1592ec9b7f861743c6afdc0d9cf30c9c86a7c55b146df8722f287d9d72d7c437767c2aa1c67ea6c5a835208ed418b93d262c364f9cf039b9ba39494f3e3326ee24bb4b1f3eeca1defa4bc15411b0194656330ec0cb43660cb5882564bfe4f59b3698f5cf9be1c66457d3f566756f62ee730599903181f8a848eafe223843afaf176dea2c96", 0x449, 0x598}], 0x0, 0x0) [ 1135.977649][ T6543] IPVS: ftp: loaded support on port[0] = 21 14:34:51 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000", 0xa}], 0x2}, 0x0) 14:34:51 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x86, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 14:34:51 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000", 0xa}], 0x2}, 0x0) [ 1136.212980][ T6543] IPVS: ftp: loaded support on port[0] = 21 14:34:51 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005002000000000000", 0xa}], 0x2}, 0x0) 14:34:51 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="730050020000000000000000", 0xc}], 0x2}, 0x0) [ 1136.661347][ T131] tipc: TX() has been purged, node left! 14:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:54 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x86, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="674466980000000000000000000000236517a42ac4cb7a63d1a87a7e5a31524e892eac4023b714a3202f99f16d06589e03469637ffe2009efd65c31a381587aceaad0e8d6ff6e8121dbd4a8e9fb3ea6790e5bf9c31b43a66e24bb0bac2655fc4000800001e6eadca412d6c3f0ab3cd47963734058d10e7244d817c90d6550d8999879836031a797695532087104975edbb0c0579044144f106fb16689098efdd633b511d9e72a46c52f81a258158d2318b0000f14dfebdd701e082dcd83009fadd4602edc2cbbecb40f9ec5f840cdd828096514a6b593b3af8b500000000000000000000000000e516cf44bec7dc2d1a6e554e2fa311e5610a1811939894c54fe199d3b2ed84e9475b7bd086a60136c9267659a446292425207caf0a27ab73fb0ce4a23a2e9635a6579fcd0bba4a8f9351af1ed1becb0aaf8b9ea25b748185070eaa0fe696f57cfc6817aea080ec9e263b79752801e45f652ad8b7985a1cb787b8ba014b31453edebbbe9b7b192cb2165cd87d7bac2fa08acf7b75e11da08083e6c7e469edcd872ca51a45142ffcd77566af0f65a8663d7066b5256f48eadb07e1ad416a1c45bba8a505cce3a1b64ac78df39d2b255a338fc76d1661b6aea02d621ed9eaf3b2ef11d5d2ea62ccdecbe6019f8521623c8e275ea2245b2779789623d436f9537f32eef87f63f24511c749967f6ba488ce982ec4058d20ae9e345c1e1c504d5fc18d3add0f3c4d8f58523a6d4a40b6bf3dbb1ee891598b1a15859d510bbd0e330d58f67ebf5e4f57d5fd720a9ef051e30baea4cf3c741b205f9589111a16cdca4084fd0cf6656405326597a1eff89021256ed38a65159bb483ca5504a3007355ec89def23de80c47797b7255c5135cab48890623369ab34940f6dd6b301329211777392b8dcb000869d68bb8ef972531df4ddc1f1edbb95e2f47b7b7986ed7ad460eb523387cd4a13ac608bc4d8faa1aa7fb73b33d831d9903ff636eaba7988ea843f4f119e2191224515f37a49ef8694f2a1792a73f2f1ff6d44b0edabd188441b17b6aa18a891063d120ba90f52923d49daf031b000000000000000000f5732c619477ec8a550c3ac4f28c1514707d8a7eee8e11996700"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 14:34:54 executing program 0: unshare(0x40020400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:34:54 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="730050020000000000000000", 0xc}], 0x2}, 0x0) 14:34:54 executing program 3: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "7d6ab9a8b1dff25c8fad1d5e40eda37f"}, 0x11, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:34:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3fb, 0x10, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:54 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="730050020000000000000000", 0xc}], 0x2}, 0x0) [ 1139.315544][ T6616] IPVS: ftp: loaded support on port[0] = 21 14:34:54 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x1}, 0x0) 14:34:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000007000000000000000000000000000000000000000000c1030000030000005004740100000000900200009002000090020000000003f2800300008003000080030000800300008003000003"], 0x1) [ 1139.645848][ T6616] IPVS: ftp: loaded support on port[0] = 21 14:34:54 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x1}, 0x0) 14:34:55 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x1}, 0x0) 14:34:55 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:34:57 executing program 0: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 14:34:57 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:57 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) pwrite64(r0, 0x0, 0x0, 0x0) 14:34:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$unix(0x1, 0x5, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) splice(r10, 0x0, r4, 0x0, 0x10003, 0x0) sendmsg$sock(r2, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 0xff81, 0x4}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)="acedbd7856180556e6492a53560430aca384c0016657a129f192393e7fd0e335857631655ad5fdef1983f6644eae0a908b1c0c3deb178787cd7d1c3ce76ad619b291b7c9a72bc7f853593efe6a9318960ad69b695bdd2c7cade61c5795ce81b6fa7602840d27746479d06b6e73320faa9ef87ce82535d7893aa5e5ee40696bb9c7355972f363934763e9ee2add74d4603fc084c652d6b34e87e5ef76fe002c386ef89883b1c402b6a50574", 0xab}, {&(0x7f0000000280)="9b05405515ec59d73c814256a53cea9f10ce1e6707640d1674cb4fa97016115b599e7fefdbcef83cb1109658c367847a94b78b685d0947f8855de78a52ab79346e2424d7", 0x44}, {&(0x7f0000000040)}, {&(0x7f0000000300)="2962686aa6c1d1c99db6fcb79e07334880c25cbde978e98ce382baa31ab859b9d6da68ac25ac9e34e1e978ddcbf29769da41e6a40b490118161a5605708d1ab801367c530c9c69", 0x47}, {&(0x7f0000000380)="282d9db01170a88d6607bfe82d192f6716a9224688327b596ca9024bd59f2a8c7a4abe437cce9f0d3b83aca99cc04751906af32009da5ca2b6d177c86c1555fb5da350c65eb0c151f9396c34a90279d6dadfa4f508938ee106c7ddee4c7071816427082754354e5fc56f8c5b460f2b833a994a1fb1f8a6a94272db30cf35", 0x7e}, {&(0x7f0000000400)="56a58199b7beb5d0e953ef8927f8b9c3030dffa07ccf64ede9eccebcd5baf7133b53dc3583b9177c94735667e2931462402d0f16aaa50230ef9cdac006f219dbf6398817973f3a7b30d2fea0c524c1852098d844fbd3d39e16597cb5235b97", 0x5f}, {&(0x7f0000000480)="a028b94d9e3d6189f2953f9e8f99de51d8586a6a753a2b120facfc3a78a594b3a8ffaf84567cc77ea7e4426500d319c5433d93bc540f6c4f3d93da07eddf6dc2279c6e7ba6acc3ae33f87824eb8de1a1606d6d60d94cbb5490df213779b6ea3ff10f225e530604808159f831613848bbd74d2c2ddd8de1a3434d5b93309f810b6ced5bedcde0705af58456460deac00534a3011c6ab65b3e0e1241852e0747c0bf832bc91218b5a4eada6d2e8993858b7d0ad45ca4a31152bea8505d522cb666a1470366bd8ecb5ec02efb953fbd6511", 0xd0}, {&(0x7f0000000580)="68a98d7b94a08fd6db2b9814052fc6bcaf1a3b093438e0015b070634cd760a59ede47765cfe3ccbe2d2b2692370da493a544e9b071b31b34133766075b82b0bf111006c1dc1eaa20a7fb98e0d6d7353ff4bd20b35f8033d0d38aafbbda3bf02811edc02389507082f862b77221f98bbd551812f9e438c9775cc190f9251be07349e353d1704c67d9619cc859d338c948ae477e580555a8f53c8e7e26785aaa1158daa613a0e9c68277598ed6f9cd48f5b994e54dcad15c7dc2aadac1c8", 0xbd}, {&(0x7f0000000640)="b55976e3bc2f95aee2c157a9048203420f58ee6304dace59921598fb68c99ae0cd80e38f7e11002f688b2ce34bea2dcb2656dd1045fbc022263831d1ac6e35d5e56c846bb9ab31a07cfa67c68c653d791d2e191ad7dbafbb5915c5e233b7286d66f18c1639036dedab", 0x69}], 0x9, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xdf67}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x6eba}}], 0x78}, 0x200048d8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:57 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1f) [ 1142.552584][ T131] tipc: TX() has been purged, node left! [ 1142.666047][ T6688] IPVS: ftp: loaded support on port[0] = 21 [ 1142.683410][ T6685] IPVS: ftp: loaded support on port[0] = 21 14:34:57 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1142.711125][ T131] tipc: TX() has been purged, node left! 14:34:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = semget(0x3, 0x2, 0x1a0) semctl$SEM_STAT(r2, 0x4, 0x12, &(0x7f0000000200)=""/155) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10003, 0x0) getsockopt(r8, 0x5, 0x1, &(0x7f0000000140)=""/108, &(0x7f00000001c0)=0x6c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x10, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:34:58 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1142.891892][ T6726] sctp: [Deprecated]: syz-executor.4 (pid 6726) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1142.891892][ T6726] Use struct sctp_sack_info instead [ 1142.918004][ T6688] IPVS: ftp: loaded support on port[0] = 21 [ 1142.989350][ T6685] IPVS: ftp: loaded support on port[0] = 21 [ 1143.027573][ T6726] sctp: [Deprecated]: syz-executor.4 (pid 6726) Use of struct sctp_assoc_value in delayed_ack socket option. 14:34:58 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1143.027573][ T6726] Use struct sctp_sack_info instead 14:34:58 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:34:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x108, 0x0, 0x0, 0x2fc, 0x0, 0x0, 0x0, 0x0, 0x8}, "e6062db46da9c6e57bf0115d"}, 0x2c) 14:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x40000, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10003, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r7}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r7, 0x1f}}, 0x10) 14:35:01 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c03", 0x24}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:01 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) 14:35:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x202, 0x0) 14:35:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_misc(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:01 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c03", 0x24}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x3402) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000140), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60909}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r6, 0x0, r5) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) getpeername$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200000000000fedbdf25020000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="4e8eab9b79140225696353c00541a8cf4f8b96377bdd534ade197d225c10dd1fcbaf568008e7280d", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="18000180140002006970365f767469300000000000000000180001801400020076657468315f746f5f62617461647600"], 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x800) socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x0) r8 = dup(0xffffffffffffffff) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x110f9c0, 0x4) setsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000040)={0x8001, 0x7, 0x9, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000080)=0x10) 14:35:01 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c03", 0x24}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:01 executing program 0: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, 0x0) [ 1146.334853][ T6805] IPVS: ftp: loaded support on port[0] = 21 14:35:01 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6, 0x2, 0x2, 0x4, 0x9, 0x8}, 0x20) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000180)={r0, r1+10000000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r6, 0x0, r5) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x10, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r9, 0xd80}, &(0x7f00000000c0)=0x8) 14:35:01 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338", 0x36}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1146.500153][ T6816] IPVS: ftp: loaded support on port[0] = 21 [ 1146.598962][ T6831] sctp: [Deprecated]: syz-executor.4 (pid 6831) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1146.598962][ T6831] Use struct sctp_sack_info instead [ 1146.638976][ T6805] IPVS: ftp: loaded support on port[0] = 21 [ 1146.763722][ T6816] IPVS: ftp: loaded support on port[0] = 21 14:35:04 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:04 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338", 0x36}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x108, 0x0, 0x0, 0x2fc, 0x0, 0x0, 0x0, 0x0, 0x5}, "e6062db46da9c6e57bf0115d"}, 0x2c) 14:35:05 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, 0x0) 14:35:05 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x2) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10003, 0x0) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f00000000c0)={0x80, 0x50}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:35:05 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338", 0x36}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:05 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r0, 0x4, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x86, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 14:35:05 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:05 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef7", 0x3f}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1150.399474][ T6900] IPVS: ftp: loaded support on port[0] = 21 14:35:05 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef7", 0x3f}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:06 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef7", 0x3f}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1150.763798][ T6900] IPVS: ftp: loaded support on port[0] = 21 14:35:06 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de44", 0x44}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1151.016761][ T131] tipc: TX() has been purged, node left! [ 1151.024439][ T131] tipc: TX() has been purged, node left! [ 1151.096280][ T131] tipc: TX() has been purged, node left! [ 1151.138777][ T131] tipc: TX() has been purged, node left! 14:35:06 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) [ 1151.217531][ T6904] overlayfs: './file0' not a directory 14:35:06 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de44", 0x44}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) [ 1151.380367][ T131] tipc: TX() has been purged, node left! 14:35:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$unix(0x1, 0x5, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r7}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r7, 0x4}}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PPPIOCDISCONN(r2, 0x7439) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:35:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) 14:35:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(0x0) 14:35:06 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de44", 0x44}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:06 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x10}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x136}, {0xffffffffffffffff, 0x418}], 0x4, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000140)={[0x7]}, 0x8) r1 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xd, &(0x7f0000000100), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1151.709389][ T6970] fuse: Bad value for 'fd' 14:35:06 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de441100", 0x46}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1151.748190][ T6975] fuse: Bad value for 'fd' 14:35:07 executing program 0: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12d, 0x0}) [ 1151.792377][ T6978] sctp: [Deprecated]: syz-executor.3 (pid 6978) Use of int in maxseg socket option. [ 1151.792377][ T6978] Use struct sctp_assoc_value instead 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de441100", 0x46}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1151.950814][ T6985] IPVS: ftp: loaded support on port[0] = 21 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de441100", 0x46}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:07 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de44110005", 0x47}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1152.227488][ T6985] IPVS: ftp: loaded support on port[0] = 21 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de44110005", 0x47}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) [ 1152.453976][ T6982] sctp: [Deprecated]: syz-executor.3 (pid 6982) Use of int in maxseg socket option. [ 1152.453976][ T6982] Use struct sctp_assoc_value instead 14:35:07 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:07 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f0afe01b2a4a290930206040000001301020b04003900090035000c030200000019000b40060c1101000022dc1338d54404139b84136ef75afb83de44110005", 0x47}, {&(0x7f0000000040)="73005002000000000000000000", 0xd}], 0x2}, 0x0) 14:35:07 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4b47, 0x0) 14:35:07 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) accept4$ax25(r0, &(0x7f0000000140)={{0x3, @bcast}, [@rose, @netrom, @rose, @remote, @null, @rose, @remote, @rose]}, &(0x7f00000000c0)=0x48, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f00000002c0)={0x3, 0x2, &(0x7f00000001c0)=[0x1, 0x3ff], &(0x7f0000000200)=[0x9, 0x4], &(0x7f0000000240)=[0x7, 0x3432, 0x9], &(0x7f0000000280)=[0xf000, 0xf017]}) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="a400"}, @in6={0xa, 0x4e22, 0x5, @mcast1, 0x7fffefff}]}, &(0x7f0000000080)=0x10) [ 1152.702124][ T7031] IPVS: ftp: loaded support on port[0] = 21 14:35:07 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) mmap$IORING_OFF_SQ_RING(&(0x7f00006b6000/0x4000)=nil, 0x4000, 0xa, 0x100010, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) read(r3, &(0x7f00000001c0)=""/155, 0x9b) mmap$perf(&(0x7f000086c000/0x3000)=nil, 0x3000, 0x1000008, 0x10, r2, 0x1) 14:35:07 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) [ 1152.955759][ T7031] IPVS: ftp: loaded support on port[0] = 21 14:35:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 14:35:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) 14:35:10 executing program 5: timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) setpriority(0x0, 0x0, 0xffff) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) r5 = getegid() r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) r7 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r8, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000140)={0xe8, 0x2c, 0x100, 0x70bd25, 0x25dfdbfb, "", [@generic="18c091389fd83fc3fd89e24b93790339b076d1c73bd1ca57b247", @generic="7b85341487985752eef69bd1adaf5d5a444b70e2dd8cfaa043778e27a5ff62fbc74512b4b899e8267cf53676214ec31fee5ca698a1df2730", @generic="cad8b0126863d6f7ec81ad039fc709c7c429932a2f6592136d08fb9415fffb0902dbdfaa942e1b40ae6bcb6bf3fe2d4a4c193cc45144376f6155b0d5339d5d4a15df3cba21d5ed4813a9d5d1c03a2e696bbf2b9a2648fd1de9355d96df8657fa44684b6524808afffc0e792b73e30460110c37271a4b4292aaf44e159726d1f89eb9594072"]}, 0xe8}, {&(0x7f0000000240)={0x13f4, 0x3a, 0x800, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x12fe, 0x53, 0x0, 0x1, [@generic="cc633677a2e491b58a3ba4f58a2d41e09c3a631eeab72022c7048777d304dec7a4d1909a246de35076fd1a7350034c446e1e2344e27c7c3cf0e3bfa0f8d8acba82c0662296e0d0a0a3f165180f15236853db45e211637efe056b9ce973a23b05a660f304a2ac7507ba65583e4020f26e32670789082ffcd1a29cedd5715b9d84256fab8581d990c60ca688c468673f56eb42", @generic="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", @typed={0x8, 0xb, 0x0, 0x0, @pid}, @typed={0x8, 0x1d, 0x0, 0x0, @pid}, @typed={0x6, 0x35, 0x0, 0x0, @str='@\x00'}, @generic="5ca6a0603817e7f8e0e264b36d1d2486449c221acdcc5b796db9a42371dc7fbd37e702afbe35cae100b9", @generic="ea0fadfafebfd2e7489777a6ef99dcdf64bf32009007d7e99f3cf375b01fbf22db4b07564b7351a37ed1fcba66d64f74", @typed={0xfb, 0x39, 0x0, 0x0, @binary="2af44af3be0c753d07989355e5dca4fbd20f319f40e7076ab8667d1aedb2b45dd9a36ee9c3e8278a832ab0c10d3757865a91ec4f42d8501fcac4ebaa0c9b4b55e00a19741c2f1df9baeda236acdd1d3898c2cb72704390c48caa44b3801bfeff1826409c8dca4db4153b13ad06d228b744b86713dd9776f531189fb51a8bd23507b1de39425fee01b3609cdc6a77e517dc144923f9ccfc0d4248d0f4cd0a3f407ba0df19bb56aa7c1c3f757413606f64c2b89bfcc1fb335862ff3da68e3166015ae17c69e8a02f55ac3dffb4b9ea76b0c04c4a12131bcb447b6427c0c025b7a760bbaa36e33ce74f083d77552e8f8b3650ba2a65f3af6a"}, @generic="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"]}, @generic="276f6d9a032847897af406b4bc3ee1e174d0606f81713decb562dc1cf6e4f5930037f28f45881f49e07267f5e2a9a50e6536367e4c4041cda2124c45", @generic="e0e263c85a8d123a7553b6747bf7034755a5356d96775880836ba3cf931e5ea5633e90a3ce6736d9ef9467a1bd3ab61a0df8f692a6d913f1b0a0361fa3bd05f891e2519f9c25e21de109a7130993118340a940521b9b091f22511df3eaaa1c3084cf0bbfe4568c9f2a9f023ef6257bb9656834370f05bf2429db154be7563bdb548585e2c596b5aca3b2ea244b34255407be06c5cd095b78184606f75404", @typed={0x8, 0x75, 0x0, 0x0, @ipv4=@rand_addr=0xfffffffb}]}, 0x13f4}, {&(0x7f0000002dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="87d3393148c04d53491baa40583d961888e0020eae0250aae818a57f009047efbb6b989acf23a31064ad3154ecb5980acc6a5a561a71549daf11f9968c48d47f87fb4fafad31a8143a76f24eff55db0035ff3910cfdf0456c22ffb8244d7545dbd16bb5af6d640381581adf85800469c7a3f0bf30edcd6b626bddbfff5f203071f918f81b8b742e17342d9bc8d49fa42384defacdcb2f1b2324884340a4cfc123f25116e419b965ce5d8a5c0955beaf6e55e4874fb609c4425394ece034eda62d86143fde0dc075726e3844e963be897de5e480c72390e1b56fb85618f2d5b7faa0b8c0bf1fe5ff37228aba76ece5bf962ab91f11305446c5ef69ee18ef60f4c0c716cd5a2770856af97b87cfde58e63259f2481ca0d438d1f33ac0a26b849abb3ec351343b72bf92104bb884360ea7f79f938c15834167da17882efe561c1bf255c8737ff488f85adcdc409345b8c8da156e12632d4d5659a3fe9e0c02d38137d02f2c8fb9d374b8769867326c82a99649a07beade8f88a4f1846f37651368b17a0168acc14b3213ed26639742ad51384e7a8d621afe6cba88d0bb05a5937c3bee48fe12a4144d107ca96e4b2c3a7d7d12b017c08008200060000006b6d14f90c3b43730ca3f7b7afe6301646f125e2b7cb0c6701d1ad2cbc100eaa2f3e916b7b643ab15632cec5400caa1341d74d47202fc8db03ddc5ba91735ef07e6794b9472fecfa3b000000"], 0x1468}], 0x3, &(0x7f0000002c40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ffffffff00000000000001000000010000003c5a1d0302422caa701a54208fbb7065de58c0a35159ae882699ce1e363f199d35b8261a99b6a2925765c4eb69fa3f753d011cfa696eaa1affb08bb93052eb8094fe659922a54f6bee3eef9fc50541a6d981f3d2297b06d445cbc61c2c4c9eeb283e6e73a8a03da5c2f4c3dcd08082d92c4cfc8945b86e464326163421f3f854b46402b410cf73fbffa236c2262ba5519e3ec2bc08156cc5ca10f63f72373a8b8d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x9d2291d0bdfb54cc}, 0x810) 14:35:10 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f000033f000/0x3000)=nil, 0x3000, 0xa2c1e3b128ef0e7) 14:35:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 14:35:11 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r0, 0x4, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 14:35:11 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x86, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 1156.033713][ T7135] overlayfs: './file0' not a directory 14:35:13 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9208, 0x0) 14:35:13 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x4400c044) 14:35:13 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x86, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 14:35:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400f7fffff8) write$P9_RSTATu(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="8d"], 0x1) 14:35:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}, @in6={0xa, 0x4e21, 0x55, @remote, 0x1}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000080)=0x10) [ 1157.977246][ T27] audit: type=1800 audit(1586270113.181:127): pid=7154 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16004 res=0 [ 1158.020613][ T7158] IPVS: ftp: loaded support on port[0] = 21 14:35:13 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x86, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 1158.474557][ T7158] IPVS: ftp: loaded support on port[0] = 21 14:35:13 executing program 5: timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:13 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008001, &(0x7f00000001c0)={0xa, 0x4e20, 0x86, @rand_addr="97f1f8cd2c257b98cbcb871208114d92", 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 14:35:14 executing program 0: unshare(0x40020400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) [ 1158.754938][ T27] audit: type=1800 audit(1586270113.961:128): pid=7163 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16004 res=0 14:35:14 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="674466980000000000000000000000236517a42ac4cb7a63d1a87a7e5a31524e892eac4023b714a3202f99f16d06589e03469637ffe2009efd65c31a381587aceaad0e8d6ff6e8121dbd4a8e9fb3ea6790e5bf9c31b43a66e24bb0bac2655fc4000800001e6eadca412d6c3f0ab3cd47963734058d10e7244d817c90d6550d8999879836031a797695532087104975edbb0c0579044144f106fb16689098efdd633b511d9e72a46c52f81a258158d2318b0000f14dfebdd701e082dcd83009fadd4602edc2cbbecb40f9ec5f840cdd828096514a6b593b3af8b500000000000000000000000000e516cf44bec7dc2d1a6e554e2fa311e5610a1811939894c54fe199d3b2ed84e9475b7bd086a60136c9267659a446292425207caf0a27ab73fb0ce4a23a2e9635a6579fcd0bba4a8f9351af1ed1becb0aaf8b9ea25b748185070eaa0fe696f57cfc6817aea080ec9e263b79752801e45f652ad8b7985a1cb787b8ba014b31453edebbbe9b7b192cb2165cd87d7bac2fa08acf7b75e11da08083e6c7e469edcd872ca51a45142ffcd77566af0f65a8663d7066b5256f48eadb07e1ad416a1c45bba8a505cce3a1b64ac78df39d2b255a338fc76d1661b6aea02d621ed9eaf3b2ef11d5d2ea62ccdecbe6019f8521623c8e275ea2245b2779789623d436f9537f32eef87f63f24511c749967f6ba488ce982ec4058d20ae9e345c1e1c504d5fc18d3add0f3c4d8f58523a6d4a40b6bf3dbb1ee891598b1a15859d510bbd0e330d58f67ebf5e4f57d5fd720a9ef051e30baea4cf3c741b205f9589111a16cdca4084fd0cf6656405326597a1eff89021256ed38a65159bb483ca5504a3007355ec89def23de80c47797b7255c5135cab48890623369ab34940f6dd6b301329211777392b8dcb000869d68bb8ef972531df4ddc1f1edbb95e2f47b7b7986ed7ad460eb523387cd4a13ac608bc4d8faa1aa7fb73b33d831d9903ff636eaba7988ea843f4f119e2191224515f37a49ef8694f2a1792a73f2f1ff6d44b0edabd188441b17b6aa18a891063d120ba90f52923d49daf031b000000000000000000f5732c619477ec8a550c3ac4f28c1514707d8a7eee8e11996700"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 14:35:14 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x30, 0x29, 0x0, @empty, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) [ 1158.956525][ T7222] IPVS: ftp: loaded support on port[0] = 21 14:35:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xc0ed0000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:35:14 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4807c0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0xfff, 0x7ff, 0x6, 0x5b}, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r3, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000300)={0x101, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e21, @rand_addr=0xf7e5}}}, 0x108) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000040)=0x29) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1159.366550][ T7222] IPVS: ftp: loaded support on port[0] = 21 14:35:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r3) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:35:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770200000000000000000000000000000000000000000000000000000000c1030000030000005004000000000000900200009002000090020000000003f280030000800300008003000080030000800300000300000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000280290020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036772654500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000480000000000000000000000ffff07ff0800000003000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000100000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000a800f0000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000736e6d705f74726170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000fd5f00000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 14:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 1159.845122][ T7280] overlayfs: './file0' not a directory [ 1159.878156][ T7281] ip6t_rpfilter: unknown options 14:35:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x8001}, {&(0x7f0000000580)="e7df3b2dc618b45d2b23be8231475c6e378cc366daf95c3086f601d0f294ee45e4affe95dad56451aa1cc4ad01ba25dd46406abf5b76aa06126e31621c42dff2f4193aa4ba337344988f6083bd00579388d11d50532494500f00555912682fd1a9883a4d1487ce0c2c5489a4fd95c114c9477ef902d24291fd4c9ae396905fe37d8e6d1393fb8109522ee1cdaf899f15f1df35789951abe633113987e58ae5fd53315a4407de1006a98136a581453c84e7d31c33e42ad1fca38fb583eddd606a9d26c56d5fcea74b25879aa4a358c1c86dba0a150702c9f9b410f3868a613075a6cafce3c370fb0a48d4d91003b7516727c092e3486a14f8141bef86b2c3d2f5eda13d1c3a0d61db737768e734d35648bd7b87d398f30348d9e46d6f11c9d5d17b16c59cb4d7918b6e236eb508449ad57fd72b8319ca6863985987e6abbdb3518d590cded786f6eabb41d0908836c197da2bacc712887950faf1e034e364c66ef52b3443d9ab6fc1b55566e3fa3b57bd0dd56f7e049bf0e9fc9626c395a127586100fbc4a9c29b1e51cfa702640fee70a65d0697ecacbbc33196fba53ca17d86506316ff96941a20deee78efee2e1dfb534ad62f0d5251f2ab38906b6327a9948294b20ec9bef98a0a7d03b75005f883b43de675f114b3c6b1ae693223e8e93df2dff6507f5a1c627968e6a3e00373a98ff5fc030b0fea31c3040c9a545d435fca9f927499c87a4e599063fd10479a63278f00832b925d902ce1bca8ff68eb92541ab54ebeb97936ad01edead60a9a32cc6672f41166d9b0e08db37ad07ee307af35c9147925239bb4b22778d77949bf90f0b7ceb86b8ba3bdf9da705b3061a976155872e0c7e5a474b974127cc539c962b9920e3c36dcf6b8b7265877e8803c6d0c6a495369ed9b06c043277dba7e6d99ccbf563a53c9ad8d8331c4444401e389e002c1cb5ff05352921ab8a6943506576eb469232ae5292033488b571effc7838e97eab7db5f7e4634dc8e00093b72dc008eb4e10b50f6d7a4609947afe8761122507a71731e05f4937c18bbc2feda1c27588fa12b415074b2efcc2dc600c6daea3903e21b1593b2faa98edf91e22b32e6d2779f6ac41ddd0f1451da71b23889ecfc5f52d2de8317c6855f01c130584d5e2fbd5187b22e46a187784c078040fdc94a36640c702185b99eb63122e60bc84118117f8d1d38b6a438d93ba96e3761cd0cf1db1947ff1b26e10e51b1781e24fde8f066e30fbf89e12985db51114e13c15547e6cec24a19266d2e9d11beff1399908414bccd85f48ea7efe5300c0cc7a5ab97dc303d84ee5e13bafb06dbdb0e35a7154944b0eb4533c6fd1c6c032a318cb18d1592ec9b7f861743c6afdc0d9cf30c9c86a7c55b146df8722f287d9d72d7c437767c2aa1c67ea6c5a835208ed418b93d262c364f9cf039b9ba39494f3e3326ee24bb4b1f3eeca1defa4bc15411b0194656330ec0cb43660cb5882564bfe4f59b3698f5cf9be1c66457d3f566756f62ee730599903181f8a848eafe223843afaf176dea2c962d44677bbfb01035f9cd55454f3d34269154f2147581b0aa5bb6b1dafadc77c81aa14920d60c96c66151388439aa73e0d7cfe0763c43cc39da4ba7aadf19bdc077cc00907584deb485b566adc07fa2d7cda03dac80196d35dcad0aa9375781381b067e682ff09dfc7e73630368d4fb7ec9ce6fea5caf51f066a887dd2fe924a5b945433def69fee3c49aeec4f188a452a5df8f2b47eb491a073d60067342cc1c5895762dae95166a322eff8a3f2ab825f842eb0aaa19a96fd6d9849c178089e1b6a8df4def40a1bdf29d49190ae56c528678f9fcfa1245e2a89bd022b6b154f5a8d16631f1fb02654d98d6a7868fcc74fc7b0d143f490788c6ead361910b8d24ad9ab46b46c51b4990d351db59bd5ede85f9722e7c868bfa6ffdb0705ae2f02fcf203383f6a0b3977dd2551c9e18ba86dd6c7bbbd20e9582c3c1a30b63bcc23a6636d0a1a795902b69989d2e5c0d605f48ef180710b681a8febb1a731ee2045c7584d160d766526b096f4f7d4a67ef225fd72020627bd44fd9570e6bedee7205ce3f21944f3d7dbf390b81bd863ca2cbbfd37ca1ea47ffe2aa8b521cd3f9375ac3477aa73aba5dbc15ca0b2fc8c4191639b23df1e58528df17ec23c94c03c5bca8b4c54b511a722d6f80b2db06a564f36ac93fa8d808af39ef452178e812c6c2ed1b008eaf8f6dda2a850f", 0x634, 0x598}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 14:35:15 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 1160.011282][ T7287] ip6t_rpfilter: unknown options 14:35:16 executing program 5: timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:16 executing program 2: unshare(0x40020400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0, 0xffffffff00000000}) 14:35:16 executing program 0: 14:35:16 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="77690addcfbe1fbb66eceaa4bf93442a4db5250dc7b2470b7a7587b5a25f260561bddb1f027b4310a72abc6d9fabf700080000914fdb4d8d9a9baae0328b212cdf100400000046bec76d9870f309e2c40c2b5b7f613934ee19a156994b01eac6acfe980c5b3b06517755815c83b0ef1124a692db000021dee837f25f749817", 0x7f}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x8001}, {&(0x7f0000000580)="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", 0x634, 0x598}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 14:35:17 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) [ 1161.823161][ T7301] IPVS: ftp: loaded support on port[0] = 21 14:35:17 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) pwrite64(r4, &(0x7f0000000080)='U', 0x1, 0x0) 14:35:17 executing program 0: unshare(0x40020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301000, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) [ 1162.105776][ T7301] IPVS: ftp: loaded support on port[0] = 21 [ 1162.143711][ T7333] IPVS: ftp: loaded support on port[0] = 21 [ 1162.507098][ T7333] IPVS: ftp: loaded support on port[0] = 21 14:35:18 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000100)=0xffffffffffffff7f) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @local}, &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:18 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0109207, &(0x7f0000000200)={0x0, 0x0, 0xffffffff00000000}) [ 1163.645703][ T7415] IPVS: ftp: loaded support on port[0] = 21 [ 1163.937543][ T7415] IPVS: ftp: loaded support on port[0] = 21 14:35:19 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x14f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:20 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:21 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x7, 0x1, 0x0, {0x7, 0xe4f56f, 0xffffffff, 0x1}}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1168.678654][ T131] tipc: TX() has been purged, node left! 14:35:24 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:24 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x1d8, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x476}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xeb, 0xbe, "7357ef4d15a95991f3030667cff88271c9eb0d37780b2226758c84655972f89e0d701843f1319dc17b46594d8b5ae94ce7bc5bb923acfd79cf6e8a57eaa2502970135c0930662457183590b62278ced7c5e050fc715767d82fb3b71e0c815bebecc744fc96f4e887d5b0f6122b95293d330ea0dc931baee3054007bb8e570fbfcb73775703351031d6f0ab9b5161e3f673dbad4dda46d3e1941ebd3984aa7c4077c37d569ff9deefd27759c0131517bd1a6b51c6aadba3dd2869ab08755f288f02621fb384ff1cfd6db9ab32525f304b1c37d3bfb3c94dad7fbebd18fb50d6d5c4f74c460ef49a"}, @NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x45}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS={0x24, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x73, 0xac, "86770502c697d59458638dcefa7387589b71923612d1ece2d64589b63ead6f26feece326db8280578a3bfa7172584876f5e1eb1f9e3fb4307a18e547ed9be613afa454999652d2f456aad1c339d9b38918d48a4bcdc5418a85d0d69d6b34be035140b550186712b07dbb617ed933e8"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:24 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) [ 1168.958127][ T131] tipc: TX() has been purged, node left! [ 1169.118553][ T131] tipc: TX() has been purged, node left! 14:35:24 executing program 0: unshare(0x40020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301000, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 14:35:24 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1169.258344][ T131] tipc: TX() has been purged, node left! [ 1169.373190][ T7509] IPVS: ftp: loaded support on port[0] = 21 [ 1169.418645][ T131] tipc: TX() has been purged, node left! [ 1169.479595][ T131] tipc: TX() has been purged, node left! [ 1169.498935][ T131] tipc: TX() has been purged, node left! 14:35:24 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) fchown(r0, 0x0, 0x0) 14:35:25 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/32, 0x20}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:35:26 executing program 0: unshare(0x40020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301000, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 14:35:26 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) write$binfmt_misc(r1, 0x0, 0xffffffffffffff87) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:26 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1171.350507][ T7547] IPVS: ftp: loaded support on port[0] = 21 14:35:26 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0) [ 1171.629995][ T7547] IPVS: ftp: loaded support on port[0] = 21 14:35:27 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 14:35:27 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:27 executing program 0: unshare(0x40020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301000, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 1172.155003][ T7606] IPVS: ftp: loaded support on port[0] = 21 14:35:27 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 14:35:27 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:27 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:35:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffd, 0x3, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0xe3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) stat(0x0, &(0x7f0000000340)) setresgid(0x0, 0x0, 0x0) 14:35:28 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:28 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1173.178679][ T7656] overlayfs: './file0' not a directory 14:35:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x8001}, {&(0x7f0000000580)="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", 0x754, 0x598}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 14:35:30 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:30 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_emit_ethernet(0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff8bbb0657679086dd6000000000383a00fe80000000000000000000c7000000aaff020000000000000000000000000001860090780000000000000000000000000005a78ce540cd4fb3a1cb791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a824237324ea9a2fded236d8aafc36f84235129d647abe"], 0x0) 14:35:30 executing program 0: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) [ 1175.176301][ T7672] IPVS: ftp: loaded support on port[0] = 21 14:35:30 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x304, 0x0, 0x17c, 0x17c, 0x130, 0x5, 0x23c, 0x260, 0x260, 0x23c, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x3, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc8, 0x130, 0x52020000, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x360) 14:35:30 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200), 0x0) 14:35:30 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1175.516035][ T7672] IPVS: ftp: loaded support on port[0] = 21 14:35:30 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9208, &(0x7f0000000200)={0x0, 0x0}) [ 1175.743651][ T7709] IPVS: ftp: loaded support on port[0] = 21 14:35:31 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:31 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1176.075637][ T7709] IPVS: ftp: loaded support on port[0] = 21 14:35:31 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:33 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 14:35:33 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:35 executing program 0: unshare(0x40020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:35:35 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [], {0x4}}, 0x3b, 0x0) 14:35:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="dfdc0f35360f01c5ba4000b000eeba4100b00eeef30f1ed30fab23f20f090f01985a910f09", 0x25}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1180.208515][ T7774] IPVS: ftp: loaded support on port[0] = 21 14:35:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) dup(0xffffffffffffffff) [ 1180.388594][ T7788] overlayfs: failed to resolve './file0': -2 14:35:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:35 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x4040000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) [ 1180.538078][ T7774] IPVS: ftp: loaded support on port[0] = 21 [ 1180.639469][ T7808] overlayfs: failed to resolve './file0': -2 14:35:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1180.878964][ T7834] overlayfs: failed to resolve './file0': -2 14:35:36 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:36 executing program 0: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x4040000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) 14:35:36 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x304, 0x0, 0x17c, 0x17c, 0x130, 0x5, 0x23c, 0x260, 0x260, 0x23c, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x3, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc8, 0x130, 0x52020000, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}, {0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x360) 14:35:36 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x62000038) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x80, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) r3 = inotify_init() r4 = open(0x0, 0x0, 0x0) dup2(r4, r3) read$FUSE(r4, &(0x7f0000000380), 0x1000) ioctl$VT_RELDISP(r4, 0x5605) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:35:36 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:36 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:37 executing program 0: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x4040000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) [ 1181.894685][ T7855] overlayfs: failed to resolve './file1': -2 14:35:37 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1182.102687][ T7860] overlayfs: failed to resolve './file1': -2 14:35:37 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1182.359848][ T7864] overlayfs: failed to resolve './file1': -2 14:35:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 14:35:39 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:39 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:39 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) 14:35:39 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:35:39 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) [ 1184.407668][ T7874] overlayfs: failed to resolve './file1': -2 14:35:39 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:39 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) [ 1184.749470][ T7888] overlayfs: failed to resolve './file1': -2 14:35:40 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:40 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:40 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0xe) [ 1185.011429][ T7896] overlayfs: failed to resolve './file1': -2 14:35:40 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:40 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x21) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 14:35:40 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:40 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:40 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) [ 1185.757834][ T7916] overlayfs: failed to resolve './file0': -2 14:35:41 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:41 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000080)={0x1ff, 0x0, 0x8000000, 0xef}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 1185.992612][ T7926] overlayfs: failed to resolve './file0': -2 14:35:41 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x21) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x2000007b, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 1186.212753][ T7932] overlayfs: failed to resolve './file0': -2 14:35:41 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200), 0x0) 14:35:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2c00000007000000000000008700000004000200000000000000000000000000000000000000000000000000203b9d5a053786ed0fdc16b48e324d9e45c9e2580a8c1a56314dd4796d442c0e38c728b2c6ddf2959ac51ce026e38be1e2b1e793cb7f1c0165cd5c9b3845bd5727bc4db2ff4fa309204f778ecd77890a9dd96293bfb76d0878270ae8621e110520052cfd80b21d57b101d599b1b2b6d872fc320a0ea23a200000000d71b410b9c0847e9ac67e31640f4f5e3e634b48490833196dd30700eedd78f60b0304f029082ec097fa2965a8da3e2cf7fe39599a3aebc5750b5b4bbe32ccc83d6ad40e2f9f95457ad3952b2ef286b80a1aa330df28bb266ef4"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 14:35:41 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="0f20c06635000000400f22c0f20f0966b9800000c00f326635000400000f3066b80500000066b9000000000f01d90f0019650f4cbc0a0066b80500000066b90c0000000f01c13e640ffb290f01d1f2f0f69b0680", 0x54}], 0x1, 0x0, 0x0, 0x38) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x0) 14:35:41 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:41 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:35:42 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:35:42 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:42 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000006}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x9c}}, 0x0) 14:35:42 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:42 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_create1(0x0) pipe(&(0x7f0000000140)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000080)={0x1ff, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:35:42 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:42 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:42 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) 14:35:42 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, '.'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) [ 1187.930156][ T7991] overlayfs: workdir and upperdir must be separate subtrees 14:35:43 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x8fd394a9186e3967) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) [ 1187.987344][ T7996] overlayfs: workdir and upperdir must be separate subtrees 14:35:43 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:43 executing program 1: unshare(0x40020400) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, 0x0) [ 1188.132723][ T8000] IPVS: ftp: loaded support on port[0] = 21 14:35:43 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1188.406554][ T8000] IPVS: ftp: loaded support on port[0] = 21 14:35:43 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:43 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1188.699826][ T8058] overlayfs: missing 'lowerdir' 14:35:43 executing program 1: 14:35:44 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:44 executing program 1: 14:35:44 executing program 1: [ 1188.931553][ T8062] overlayfs: missing 'lowerdir' 14:35:44 executing program 0: 14:35:44 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:44 executing program 1: 14:35:44 executing program 0: 14:35:44 executing program 1: [ 1189.175815][ T8068] overlayfs: missing 'lowerdir' 14:35:44 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:44 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:44 executing program 0: 14:35:44 executing program 1: [ 1189.389171][ T8073] overlayfs: unrecognized mount option "./bus" or missing value 14:35:44 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:44 executing program 0: 14:35:44 executing program 1: 14:35:44 executing program 0: 14:35:44 executing program 1: [ 1189.689160][ T8084] overlayfs: unrecognized mount option "./bus" or missing value 14:35:45 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:45 executing program 0: 14:35:45 executing program 1: 14:35:45 executing program 1: [ 1189.929294][ T8091] overlayfs: unrecognized mount option "./bus" or missing value 14:35:45 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:45 executing program 0: 14:35:45 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:45 executing program 1: [ 1190.398280][ T8098] overlayfs: unrecognized mount option "./bus" or missing value 14:35:45 executing program 0: 14:35:45 executing program 1: 14:35:45 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:45 executing program 1: 14:35:45 executing program 0: [ 1190.624524][ T8103] overlayfs: unrecognized mount option "./bus" or missing value 14:35:45 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:45 executing program 1: 14:35:46 executing program 0: [ 1190.887007][ T8109] overlayfs: unrecognized mount option "./bus" or missing value 14:35:46 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:46 executing program 1: 14:35:46 executing program 0: 14:35:46 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:46 executing program 1: [ 1191.299421][ T8116] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 1191.360168][ T8116] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 14:35:46 executing program 0: 14:35:46 executing program 1: [ 1191.405962][ T131] tipc: TX() has been purged, node left! 14:35:46 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:46 executing program 1: 14:35:46 executing program 0: [ 1191.555947][ T131] tipc: TX() has been purged, node left! 14:35:46 executing program 1: [ 1191.634170][ T8124] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 1191.670474][ T8124] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 14:35:46 executing program 0: [ 1191.735958][ T131] tipc: TX() has been purged, node left! [ 1191.895945][ T131] tipc: TX() has been purged, node left! 14:35:47 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:47 executing program 1: 14:35:47 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:47 executing program 0: [ 1192.035934][ T131] tipc: TX() has been purged, node left! 14:35:47 executing program 0: [ 1192.099994][ T8133] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 14:35:47 executing program 1: [ 1192.152173][ T8133] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1192.195833][ T131] tipc: TX() has been purged, node left! 14:35:47 executing program 0: 14:35:47 executing program 1: 14:35:47 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:47 executing program 1: [ 1192.355888][ T131] tipc: TX() has been purged, node left! [ 1192.394766][ T8142] overlayfs: unrecognized mount option "upper" or missing value 14:35:47 executing program 0: 14:35:47 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1192.495761][ T131] tipc: TX() has been purged, node left! [ 1192.604748][ T8146] overlayfs: unrecognized mount option "upper" or missing value [ 1192.647173][ T131] tipc: TX() has been purged, node left! [ 1192.796892][ T131] tipc: TX() has been purged, node left! 14:35:48 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:48 executing program 1: 14:35:48 executing program 0: 14:35:48 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1192.915724][ T131] tipc: TX() has been purged, node left! 14:35:48 executing program 0: 14:35:48 executing program 1: [ 1193.055702][ T131] tipc: TX() has been purged, node left! [ 1193.070841][ T8152] overlayfs: unrecognized mount option "upper" or missing value 14:35:48 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:48 executing program 0: 14:35:48 executing program 1: [ 1193.185838][ T131] tipc: TX() has been purged, node left! 14:35:48 executing program 0: [ 1193.291895][ T8158] overlayfs: workdir and upperdir must be separate subtrees 14:35:48 executing program 1: 14:35:48 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1193.467761][ T8164] overlayfs: workdir and upperdir must be separate subtrees 14:35:49 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:49 executing program 0: 14:35:49 executing program 1: 14:35:49 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:49 executing program 0: 14:35:49 executing program 1: [ 1193.997891][ T8171] overlayfs: workdir and upperdir must be separate subtrees 14:35:49 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:49 executing program 1: 14:35:49 executing program 0: 14:35:49 executing program 1: [ 1194.226502][ T8176] overlayfs: failed to resolve './fil': -2 14:35:49 executing program 0: 14:35:49 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1194.453001][ T8181] overlayfs: failed to resolve './fil': -2 14:35:49 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:49 executing program 1: 14:35:49 executing program 0: 14:35:49 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:50 executing program 0: 14:35:50 executing program 1: [ 1194.894068][ T8189] overlayfs: failed to resolve './fil': -2 14:35:50 executing program 0: 14:35:50 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:50 executing program 1: 14:35:50 executing program 0: 14:35:50 executing program 1: [ 1195.169121][ T8196] overlayfs: failed to resolve './file': -2 14:35:50 executing program 0: 14:35:50 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:50 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:50 executing program 1: 14:35:50 executing program 0: 14:35:50 executing program 0: [ 1195.685825][ T8204] overlayfs: failed to resolve './file': -2 14:35:50 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:51 executing program 1: 14:35:51 executing program 0: 14:35:51 executing program 1: 14:35:51 executing program 0: 14:35:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) [ 1195.991075][ T8212] overlayfs: failed to resolve './file': -2 14:35:51 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:51 executing program 1: 14:35:51 executing program 0: 14:35:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:51 executing program 1: 14:35:51 executing program 0: 14:35:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:51 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:51 executing program 1: 14:35:51 executing program 0: 14:35:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:51 executing program 1: 14:35:51 executing program 0: 14:35:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:51 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:51 executing program 1: 14:35:51 executing program 0: 14:35:52 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:52 executing program 0: 14:35:52 executing program 1: 14:35:52 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:52 executing program 1: 14:35:52 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:52 executing program 0: 14:35:52 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:52 executing program 1: 14:35:52 executing program 0: 14:35:52 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:52 executing program 1: 14:35:52 executing program 0: 14:35:52 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:52 executing program 1: 14:35:52 executing program 0: 14:35:52 executing program 1: 14:35:52 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x100, 0x0, 0x10002, 0xd251}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x6, r2, 0x1, 0x9}) 14:35:52 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:52 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="c1", 0x1}], 0x1, 0x0) 14:35:52 executing program 0: 14:35:52 executing program 1: 14:35:52 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) 14:35:52 executing program 1: 14:35:53 executing program 0: 14:35:53 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:53 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) 14:35:53 executing program 1: 14:35:53 executing program 0: 14:35:54 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:54 executing program 1: 14:35:54 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) 14:35:54 executing program 0: 14:35:54 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:54 executing program 1: 14:35:54 executing program 0: 14:35:54 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280), 0x0, 0x0) 14:35:54 executing program 0: 14:35:54 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:54 executing program 1: 14:35:54 executing program 0: 14:35:55 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:55 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280), 0x0, 0x0) 14:35:55 executing program 1: 14:35:55 executing program 0: 14:35:55 executing program 0: 14:35:55 executing program 1: 14:35:55 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280), 0x0, 0x0) 14:35:55 executing program 0: 14:35:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r7, 0x0, r6) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r8, 0xee01, 0x0) fchown(0xffffffffffffffff, 0x0, r8) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000100)={0x100, 0x540adc5251f49e1a, 0x4, 0x404000, 0x5, {0x77359400}, {0x3, 0x2, 0x83, 0x3f, 0x80, 0x81, "d9268715"}, 0x40, 0x1, @userptr=0x800, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:55 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:55 executing program 1: 14:35:56 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0) 14:35:56 executing program 0: 14:35:56 executing program 1: 14:35:56 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0) 14:35:56 executing program 0: 14:35:56 executing program 1: 14:35:56 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:56 executing program 0: 14:35:56 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0) 14:35:57 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000f, 0x4010, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:57 executing program 1: 14:35:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a902fc0000000000004e2f98b579a782d270146d0e0206e73ba8c630f9ed73768253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lazytime']) 14:35:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, r4}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10003, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000140)={r5, r8}) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:35:57 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)}], 0x1, 0x0) 14:35:57 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:57 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:57 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)}], 0x1, 0x0) 14:35:57 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x0) 14:35:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x60) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x5) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000001080102000000003e000000000300000306000240001600000600024088f500001400048008000140fffff800080002400000860b"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) 14:35:57 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x7, &(0x7f0000000a80)=[{&(0x7f00000004c0)="65605df6f22284f6a7b3e08bf32b256647a5fedc5561676446eca9d712ab48ffd6567ef8cda54cd94bd2eaec68670b370f9c17982eca28e73b50644564c4cfbfe7dcb2b9c10b64b5386512619c410bed214cd6d2e742eb7368c50b15cd3b9f13ac52164623f9c25b429e1d1f49d047f5e2e11b5eef0bfcfa59fa29846d3c5268a070cfd9ca5763a3545e5353fedd171efaa01aba25dd454138f86b04bb3de3bdd2d90dcdc7414a5a8b7f137251b0d9916075197ed5dacc27af5a75b1f52e9cf796e4b99199387f52df5e9550d2ca07bfe16abd1630311d4779b4d59a7ac4e91f3ceb89f2e31e41a081e6fa2920939e07630d420584e05aa6", 0xf8, 0x1}, {&(0x7f00000005c0)="e6b6ae3565df86559e6885a56fcfff657404a1a6d4616680705e290025327697832d4df638956739914cc23a1828b87c2eb8fd1e4737d55ac57c174a74e838d9c66177c0c23529d39d50a86bf6430235349bc2464ad28f447f154a3dc674a11e89a6d9d2aaf0bb2aa9cafd56972506d51b549ab6ab86f1902c846d3cb5308ce84ad9411a9e9b2c1e380ba5c0c657f134ef06da34a7fa53df93b1d691", 0x9c}, {&(0x7f0000000680)="09888821feab66aeca6f259e8090a3961fb8ac7732bc8756e256a66fb1352e8ec997f02da87fa44771f60a3e18db9bc2dfb4ebbbbb071ed80d5f1961afcf77c51b5c8627211f1c709f64e55b08926c1aec5012bcb8b705a8b41bdb213820efe5f2cc03e0f11b104890a7584b800fcc8a1635bf1df56a72b112acd864bc146c1d5f6fc463194e6198b57915cbf7da89bef5a339b0b9dbd0cebf04d192d3b4b4cd74e6b12548ba94e136827449a92798e8aba7d232d707a0f29ec14452fa9b94f9b8396c5685eb32f6d531f19a08652ea5b5280c5720709574d468426d06ac71d3938451d2cadbff6e59a51d3cc3f7e7f1d94969c3", 0xf4, 0xffffffff}, {&(0x7f0000000780)="1cccb893f5b25f0917f8c4372d5e88db7fddbbc7f0cb7495677171c397aac4b22de3badd43b26ed2745aa4762b27ed65941749edb9a3ed27017aceccde325ca6b84c6a9caa0c4f5e1065712c0b3d3080a970917f4139cb695a1788745ba1c918da6c7ae7b4925c174437181a06ccb5b398960963c7a7cf07a07585fa85d6f54216f3861bb06e3f6fd4c80701e577e0249e7f29338fa0e1aa93023733303dffea34c612b1d9c17b513bc1cbf8df976f9a36", 0xb1, 0x7f}, {&(0x7f0000000840)="66b101dd112f5fd6ce4e8b2e27d1408d46626ec1a9c6ff3d3bce1a9fedc7e415321b08a7891d36b324dd4a8f45e96c32d08cfd20be9cbea9901bca5aab9746f24ae342def603246fa7b40f723c606302f4662e27c15b4dde12026684f7de1e62368aaccf7c128259af66b8acf51e6064c709e89e80df06c79a656334429b56e1975aa6b710383ed531e889e5c12533a73b9424d0674cad93801297fdece210e6f78da9fa9bc1659e791a08623876cf08e2f799fa225abc718c33942bc4199e9b196fc0767debe1275fa053f5504fabe8e77c05c3eed1ded9d23b076c2a468dadd5671a4726af9b639b85b9b7c201", 0xee, 0x1000}, {&(0x7f0000000940)="4eb363c3967a3356e376e6d400d090891bb4c2d5d9b827dc117e0e094d5d20fceaed040ea8239243f29ff33ad27dbe321c9cab927db93b297ccaac31d39f63a7f5a8c817fb4921b93bf1d45d8ff473508b1e76ccf0a366", 0x57, 0x7}, {&(0x7f00000009c0)="1e9b0d1a4f86424a430156a0b6ab80215cf046974c6fbc0ae2111438677c46d7e140270ed87210cc65b4d4392f4b56a42d51da5a1eb735ff1e9bc53b3d78e37b071f30af7a524df91aaea392601f4b818318652676c4f60603dbd41e24ec32d51a9e21666ae57cf79fe740cc79a25eac4f3d764ecfe503fe387443114597aedb11022b14184440", 0x87, 0x20}], 0x80030, &(0x7f0000000b40)={[{@map_off='map=off'}, {@hide='hide'}, {@utf8='utf8'}], [{@smackfsdef={'smackfsdef', 0x3d, 'udp:syz0\x00'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@uid_gt={'uid>', r1}}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x20, r5, 0x313, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c0, r5, 0xc2c, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8ac5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa51b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x35}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7182}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x887}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x3d}}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet6_int(r7, 0x29, 0x13, &(0x7f0000000400)=0x401, 0x4) 14:35:57 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000340)}], 0x1, 0x0) 14:35:57 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() syz_open_dev$ptys(0xc, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) [ 1202.244673][ T8367] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:35:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@bh='bh'}, {@abort='abort'}]}) 14:35:57 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:35:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x210340, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1000}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r5, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x10}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x20}]}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffff000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40850}, 0x4000801) 14:35:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000000280)=""/93, 0x5d}], 0x1) 14:35:58 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:35:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='grpjquota=']) 14:35:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r3, 0x0, r2) ppoll(&(0x7f0000000040)=[{r1, 0x200}, {r3, 0x200}, {r0, 0x81f8}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={[0x400]}, 0x8) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:00 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:36:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x7, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000580)="87", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000600)='l', 0x1) 14:36:00 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x980000, 0x40, 0x40, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa2090b, 0x8, [], @p_u8=&(0x7f0000000040)}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x60) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x5) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000001080102000000003e000000000300000306000240001600000600024088f500001400048008000140fffff800080002400000860b"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) 14:36:00 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2282}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) getpgid(r1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x30, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000216000/0x1000)=nil, 0x1000, 0x11e5318f26710c3a) 14:36:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_dev$ptys(0xc, 0x3, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:00 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:36:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:00 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:36:00 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:36:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x2, @mcast1, 0x1ff}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x2}]}, &(0x7f0000000080)=0x10) 14:36:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x10, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e28, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:01 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 1205.947449][ T8448] sctp: [Deprecated]: syz-executor.4 (pid 8448) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1205.947449][ T8448] Use struct sctp_sack_info instead 14:36:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) [ 1206.063853][ T8453] sctp: [Deprecated]: syz-executor.4 (pid 8453) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1206.063853][ T8453] Use struct sctp_sack_info instead 14:36:02 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) open(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:02 executing program 1: 14:36:02 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:36:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 14:36:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xfffffffc}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) 14:36:02 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x3, &(0x7f0000001280)=[{&(0x7f0000000100)="288dd2cdbc71d102b3aaa4eb60d2621e9bf9377795ee6264e2a6077f97f6e66c9a0953d032c6c70c54391fafaf9d61a976cc859467987a5d2026", 0x3a, 0x8}, {&(0x7f00000001c0)="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", 0x1000, 0xd069}, {&(0x7f00000011c0)="cf3060c728012b2d440d6e32f7e2c1e4eb971c12071e38149bd28e88d083170ff40f4c17911d9be030ce2b6066595ad7815f823ce93799e5a00b217c6f163f26c5edff4ded302562479174ef72122abfaa50086fb50fc17e5e03b58c580cc5ac9dd56a3b1bbd179429fc713562ddc1a503bb2e07c6f2793adb50deb105720d9dfde4a83b5a", 0x85, 0xfff}], 0x3808818, &(0x7f0000001300)={[{@nobarrier='nobarrier'}, {@autodefrag='autodefrag'}, {@clear_cache='clear_cache'}, {@noacl='noacl'}], [{@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fsname={'fsname', 0x3d, 'nodev'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fsmagic={'fsmagic', 0x3d, 0x37a}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000001400)={0x0, 0x7cc5, 0x3f, [], &(0x7f0000000140)=0x5}) 14:36:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 14:36:02 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000003c0)={0x0, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10003, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0x3, 0x7, 0x4, 0x40, 0x8, {}, {0x2, 0x2, 0x6c, 0x3, 0xfe, 0x1, "416d8764"}, 0x101, 0x4, @userptr=0x44527a83, 0x0, 0x0, r5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x244000, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:02 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(0x0, 0x200c2, 0x0) 14:36:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4c22, 0x0, @rand_addr="c0030000000000000000004000"}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000080)=0x10) 14:36:02 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(0x0, 0x200c2, 0x0) 14:36:03 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) open(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{0x2, 0x1, 0x0, 0x8001, 0x9, 0x1}, {0x2, 0x5, 0x7ff00000000, 0x0, 0x4, 0x1}]}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setns(r1, 0x80) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:03 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(0x0, 0x200c2, 0x0) 14:36:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xfb, 0x0, 0x1f, 0xff, 0x0, 0x4, 0x400, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x5, @perf_bp={&(0x7f0000000140), 0x2}, 0x43006, 0x1, 0x9, 0x4, 0x100, 0x3ff, 0xa0}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x10, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040)={r7, 0xe6}, 0x8) [ 1208.087877][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1208.099905][ T8520] hfsplus: unable to find HFS+ superblock 14:36:03 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x304, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x20}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4048000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:36:03 executing program 5: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:36:03 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:36:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1208.222268][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1208.240374][ T8527] hfsplus: unable to find HFS+ superblock [ 1208.253457][ T8528] sctp: [Deprecated]: syz-executor.4 (pid 8528) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1208.253457][ T8528] Use struct sctp_sack_info instead 14:36:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1208.348328][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1208.359915][ T8537] hfsplus: unable to find HFS+ superblock 14:36:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1208.493190][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1208.505754][ T8540] hfsplus: unable to find HFS+ superblock 14:36:03 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 1208.724642][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1208.736834][ T8546] hfsplus: unable to find HFS+ superblock 14:36:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) 14:36:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:04 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x148) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 1209.007978][ T2631] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1209.019896][ T8554] hfsplus: unable to find HFS+ superblock 14:36:04 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) timer_create(0x2, &(0x7f0000000000)={0x0, 0x15, 0x0, @tid=r1}, &(0x7f0000000040)) 14:36:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="929099fc13eff88d09000000", @ANYBLOB="00002cbd7000000000000600000008000400000000001400038006000400000000000600070000000000080004"], 0x2}}, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in6={0xa, 0x4e20, 0x1, @loopback, 0x3}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000040)={0x2, &(0x7f0000000140)="0886cd6efb8df05eaf4460c879e44a895b04771924750e8cfb48dfae6a399fc58195f3bc9d59189920f66b592e173f27bfff2d768270c0f369ae1bda9892575cf869a06799d2bbf62266650e5db8875375ba5572ad5e5c16bed9058037c292dcd314aae1eff4d591299c37c2dd15209cff"}) 14:36:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653f3528d4641144f8176003639405cb4aed12f0000000000ae", 0x1a}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:36:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) [ 1209.662814][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1209.686986][ T8589] hfsplus: unable to find HFS+ superblock 14:36:05 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 14:36:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 14:36:05 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:36:05 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, &(0x7f0000000240), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1000, 0x9}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xa}, @multicast1, 0xff000000, 0xff, 0xb, 0xa, {@mac=@remote, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x906, 0x13e, 0x81, 0x4, 0x1ff, 0x704f, 'vlan0\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x281}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x8000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) dup(r1) bind(r1, &(0x7f0000000140)=@llc={0x1a, 0x201, 0x8, 0x1, 0xff, 0x7, @local}, 0x80) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000240)=[{0x1, 0x6}, {0x0, 0x40}, {0x0, 0x3, 0x1000}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) [ 1210.175957][ T8602] x_tables: duplicate underflow at hook 1 [ 1210.336291][ T8604] x_tables: duplicate underflow at hook 1 14:36:05 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4000010, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:36:05 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f00000000c0), 0x8}) 14:36:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r7, 0x0, r6) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="01fcffffffffffff00800000000000000200000000000000", @ANYRES32=r5, @ANYBLOB="0000000004000700"/28, @ANYRES32=r6, @ANYBLOB="000000000400"/28]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$unix(0x1, 0x5, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r10, 0x0, 0x2a, &(0x7f0000000140)={0x7, {{0x2, 0x4e23, @loopback}}}, 0x88) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @loopback, 0xfffffffc}, @in={0x2, 0x4e20, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:05 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/34, 0x22) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) fallocate(r1, 0x0, 0x0, 0x84003ff) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c, 0x0) sendto(r0, &(0x7f0000000200)="d02f3ff9500f41b921da987b005e2f35212899af95ed360e88e685c016a188c84ef49659113f4d1a516be1a220ba6c0d77665dc60f9fa07f18ace97a9c447c06fb187e4f2999393c7a37b0b861b6623d61dacb78", 0x54, 0x40040, 0x0, 0x0) 14:36:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1210.765213][ T27] audit: type=1800 audit(1586270165.986:129): pid=8611 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15922 res=0 [ 1210.801389][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1210.814451][ T8610] hfsplus: unable to find HFS+ superblock [ 1210.829939][ T27] audit: type=1804 audit(1586270166.046:130): pid=8611 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=15922 res=1 [ 1210.977033][ T27] audit: type=1804 audit(1586270166.056:131): pid=8611 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="file0" dev="sda1" ino=15922 res=1 [ 1211.024191][ T27] audit: type=1804 audit(1586270166.116:132): pid=8611 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=15922 res=1 [ 1211.141007][ T27] audit: type=1804 audit(1586270166.126:133): pid=8611 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="file0" dev="sda1" ino=15922 res=1 14:36:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 14:36:07 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000000)={0x0, 0x9, 0x9, 0x40, 0x2, [0xac90, 0xb58, 0x6], [0x0, 0x401, 0x4, 0x120000], [0x4, 0x6779818c, 0x1, 0x8001], [0x5, 0x2000000000000, 0x1, 0xab]}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:36:07 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 14:36:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) setregid(0x0, 0x0) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000000000001f79289af83c9ef", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0], 0x43, 0x20040001}, 0x8040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:36:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) [ 1212.540518][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1212.553954][ T8629] hfsplus: unable to find HFS+ superblock 14:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 14:36:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x6, 0xc2000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f00000004c0)={0x7, 0x4, 0x2, @multicast, 'veth0_virt_wifi\x00'}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@grpjquota='grpjquota='}]}) 14:36:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000000)=0x40, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000002, 0x0) 14:36:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x30}}, 0x0) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$smc(0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000000)=0x40, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000002, 0x0) [ 1213.157279][ T2631] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1213.176712][ T8657] hfsplus: unable to find HFS+ superblock [ 1213.248323][ T2631] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1213.264273][ T8657] hfsplus: unable to find HFS+ superblock 14:36:09 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00'}) fchdir(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 14:36:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f00000003c0)={&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/181, 0xb5}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000140)=""/216) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x7ce, 0x1, 0x48, &(0x7f0000ff7000/0x9000)=nil, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10003, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r2, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r8, 0x7ff, 0x8}, 0xc) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000000)=0x40, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000002, 0x0) 14:36:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000340)='./bus\x00', 0x1, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000380)="6360e46864454bea6cd99b388224", 0xe}, {&(0x7f0000000440)="80fd5cf0d0be9ac2f6d4da54e367523b3272f4b7a4dd4c11aabc8ec012bb6ae691c592fe0218b3004ef4c4a82920b7d66af5747ff3961a45fa2f7bfca92d6f929cfa97989165287af9ae4a9d4ff718ea12f4eed6cf9677589312125473dabe573a0f00730c943fdb3dea54a672a7141c75089174f31aa0655a285b86f6437c0f03eaa877961eecd74b5bf655efad5891573cd7d0843522312f", 0x99, 0x439}, {&(0x7f00000003c0)="7d53fddadb0a735db27158d37a8183591a31507a14cd7623b5ae24221f20a0083dc2268d8f9c780935bb18104947d155df879b770d3f20", 0x37, 0x20}, {&(0x7f0000000540), 0x0, 0xfffffffffffffffb}, {&(0x7f0000000580)="310a3d1c5bb80f63372b0dc5678d4de007858f9ad01b4e6d5f3c88e0ef462a90c4bf3011185d769024abc94cc5e8769d8ded62ba3166726aefebf5a2ac2362d6d96d24963569b65298bf476fe79ac3afbb904e671b6a27ba17d0b528005f79cfa619307284616057d93bd4e006a77c8ee62f20acbf2ef3fbda63d1d7cef735f73aff256607375124bf21710447c18c2f01be0c18cd87652d88134a08e157a5f0261e5f8a973a09e7deb48ac8d3b585acfa8d0f1023805fb4f9a3cf74", 0xbc}, {0x0, 0x0, 0x8}], 0x1, &(0x7f00000007c0)='ppp0\x00') fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f2045dd89e"], 0xe) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz'}, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) ioctl$TCFLSH(r0, 0x540b, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open$cgroup(&(0x7f00000008c0)={0x1, 0x70, 0x1, 0x2, 0x6, 0x0, 0x0, 0x6, 0x4200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000880), 0xc}, 0x8000, 0x5, 0x81, 0x4, 0x1, 0x9, 0xe}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:36:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:09 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_RELDISP(r3, 0x5605) r4 = fcntl$dupfd(r2, 0x0, r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$xdp(0x2c, 0x3, 0x0) close(r8) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000065ffff060fdf0000000000000065a5"], 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$inet(r4, &(0x7f00000001c0)=""/227, 0xe3, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 14:36:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000000)=0x40, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000002, 0x0) 14:36:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x60) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) memfd_create(0x0, 0x5) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00", 0x1b}], 0x1}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 14:36:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="bdb32599fa5b892f9d4ee55dec1b434415ef0e22c277de1f669fea14b59c652c836d71c0067d419e39e0ceb2a997326d511d24cce870560df62d538e9b70b73d3df30abd192b18a76cecdf78ebe96a02bedace307fabd39e81ff6b78f3fb1d0841116d1153c6d9e8de8196815c7ca8dbb429705479c7e587d8b9cb65be37ac106a367c47d455b15d56c632fd", 0x8c}, {&(0x7f0000000240)="6a6095bf760be2b45b699c2948be787c3648f6c1540d0f33ea1e", 0x1a}, {&(0x7f0000000280)="6637989dcc4ecb4cd19a7b74b6d2dfab6567536cf389b926656d8301066d042027c30f3ff2e86f2a1e3b92969751df6cfd90401178717630fd5f2a152dfdc2007e3d01abae5211e87aae76f45060c4c37db8f83908a0e75f7d7f37bd0cb98cd6c01ff29c4fc0482e830b4263c28f5ea6e98dae900060388b448fa61363059b3535c26e1faa9e02c3a9f9a7ab4e369ef994af9c0a0db117898912e59dcc48bd038ba421b3834ae89b79d414dfb274d508074b64dfcd3e3a68c4fb473da06cb4101d96d3cb5896702585", 0xc9}], 0x3, 0x0, 0x0, 0x10}, 0x4004410) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4a02, 0x0) get_mempolicy(&(0x7f0000000400), &(0x7f0000000440), 0x4d, &(0x7f0000ffa000/0x4000)=nil, 0x2) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) fanotify_mark(r3, 0x9, 0x8000030, r4, &(0x7f0000000140)='./file0\x00') r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x6}]}, &(0x7f0000000080)=0x10) 14:36:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/743], 0x12e) write$UHID_DESTROY(r3, &(0x7f00000000c0), 0x235) 14:36:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r1, 0x0, r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="09090600000000002000120400000300687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB], 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @ipv4={[], [], @broadcast}, 0x3bb, 0x7, 0x1000, 0x700, 0x1f, 0x1200000, r8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:10 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 1214.806874][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1214.818518][ T8711] hfsplus: unable to find HFS+ superblock 14:36:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:36:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r1, 0x0, r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1214.911292][ T27] audit: type=1804 audit(1586270170.126:134): pid=8715 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir949811308/syzkaller.GR1SER/1834/file0" dev="sda1" ino=16226 res=1 [ 1215.007589][ T8719] fuse: Bad value for 'fd' [ 1215.061898][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1215.085715][ T8724] fuse: Bad value for 'fd' [ 1215.095409][ T8721] hfsplus: unable to find HFS+ superblock 14:36:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r1, 0x0, r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1b4, 0xffffffffffffffff, 0x5}, 0x40) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0xba0}]}, &(0x7f0000000080)=0x10) 14:36:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x18, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1215.971422][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1215.984239][ T8736] hfsplus: unable to find HFS+ superblock 14:36:11 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000003c0)={0x7, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 14:36:11 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = accept(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000440)={0x53, 0xc0, 0x7, {0x0, 0xb71}, {0x8, 0x9}, @rumble={0x8000, 0xfffd}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="09090600000000002000128008000100687372001400028008000100", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="8238a87c405aef0991b1955fb2718c599c7e043ea25b16159c7aa92d89f2c362d2b7b8f26834275be8fc7b489f1a42805165c89dbde3581a5fa74206dfd2a3df5a57cc4ba5c4"], 0x40}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x88}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r11}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x62}]}, 0x60}, 0x1, 0x0, 0x0, 0x4850}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:36:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x40) lseek(r2, 0x0, 0x3) 14:36:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:11 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80003, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492543, 0x0) [ 1216.361731][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1216.377365][ T8754] hfsplus: unable to find HFS+ superblock 14:36:11 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x74, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x69, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @remote}, 0x6}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, @in6={0xa, 0x4e21, 0x8, @mcast2}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000080)=0x10) 14:36:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1216.530631][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1216.542511][ T8769] hfsplus: unable to find HFS+ superblock 14:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 14:36:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1216.636835][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1216.669667][ T8777] hfsplus: unable to find HFS+ superblock [ 1216.767574][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1216.779637][ T8790] hfsplus: unable to find HFS+ superblock [ 1217.107154][ T8751] device batadv0 entered promiscuous mode [ 1217.187259][ T8751] device batadv0 left promiscuous mode 14:36:12 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:36:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) pidfd_open(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x10003, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x240e1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x5, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x0, @local}, @in={0x2, 0x4e20, @empty}]}, &(0x7f0000000080)=0x10) [ 1217.597594][ T8751] device batadv0 entered promiscuous mode [ 1217.658333][ T8751] device batadv0 left promiscuous mode 14:36:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rt_sigsuspend(&(0x7f00000000c0), 0x8) 14:36:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue=0xfff}) 14:36:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) 14:36:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="929099fc13eff88d09000000", @ANYRES16=0x0, @ANYBLOB="00002cbd70000000000006000000080004000000000014000380060004000000000006000700000000000800040000000000080005000000000008000500000000000800050001feffff"], 0x50}}, 0x0) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:13 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) [ 1218.210941][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1218.228074][ T8823] hfsplus: unable to find HFS+ superblock 14:36:13 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000001100)=""/53, 0xfcd8}, {&(0x7f0000001340)=""/223, 0xdf}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001300), 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, '-'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x41) 14:36:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:13 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643d66697eb768f319eb1c6c23cad197c216955c62c3c2d6308594d01f1994877c641010bba64615f1a99ce9388e82e925961d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xe5) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="a4bca4dddf9ce555fb925d7db99eef2e1258ffac68c378518b2987000000201ef6891b00"], 0x24) getsockname$netlink(r1, &(0x7f00000003c0), &(0x7f0000000400)=0xc) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffefffc}, {0x0, 0x8}], 0x2) semtimedop(0x0, &(0x7f0000002c40)=[{0x0, 0x9}], 0x1, 0x0) 14:36:13 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'dummy0\x00'}}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:36:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1218.449472][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1218.461002][ T8835] hfsplus: unable to find HFS+ superblock [ 1218.555525][ T8840] fuse: Bad value for 'fd' [ 1218.615045][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1218.629041][ T8844] hfsplus: unable to find HFS+ superblock [ 1218.659792][ T8846] fuse: Bad value for 'fd' 14:36:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:14 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643d66697eb768f319eb1c6c23cad197c216955c62c3c2d6308594d01f1994877c641010bba64615f1a99ce9388e82e925961d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xe5) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="a4bca4dddf9ce555fb925d7db99eef2e1258ffac68c378518b2987000000201ef6891b00"], 0x24) getsockname$netlink(r1, &(0x7f00000003c0), &(0x7f0000000400)=0xc) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffefffc}, {0x0, 0x8}], 0x2) semtimedop(0x0, &(0x7f0000002c40)=[{0x0, 0x9}], 0x1, 0x0) 14:36:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0xa0, 0x0, "6bcfd50da5d96862fb2cf08a7dc178d853aae110"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x70}}, 0x0) 14:36:14 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x50) chmod(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff4b67}}}, 0x78) 14:36:14 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000003c0)={0x7, 0x0, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) [ 1219.602929][ T8858] fuse: Bad value for 'fd' [ 1219.615748][ T8860] fuse: Bad value for 'fd' [ 1219.619760][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1219.631790][ T8862] hfsplus: unable to find HFS+ superblock [ 1219.650359][ T8867] fuse: Bad value for 'fd' 14:36:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:14 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 14:36:14 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 14:36:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000020601030032a4f97088a1ed6bff040000000000000000010007000000"], 0x24}, 0x1, 0x0, 0x0, 0x20088090}, 0x800) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x20, 0x0, "6bcfd50d"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 14:36:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1219.828927][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1219.842949][ T8870] hfsplus: unable to find HFS+ superblock 14:36:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000040)={0x3, 0x6, 0xfffffffe, 0x3, 0x8000, 0x3, 0x80000001}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r6, 0x0, r5) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f00000000c0)={{0x3, 0x0, @identifier="cd776a807df8c63922b1ac8e0658fa75"}}) shutdown(r2, 0x0) r7 = accept4(r6, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, &(0x7f00000001c0)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x2}]}, &(0x7f0000000080)=0x10) [ 1219.993740][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1220.005394][ T8883] hfsplus: unable to find HFS+ superblock 14:36:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 14:36:15 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = eventfd2(0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x3000d, 0x0) 14:36:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 1220.196199][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1220.211176][ T8894] hfsplus: unable to find HFS+ superblock [ 1220.285437][ T8897] fuse: Bad value for 'fd' [ 1220.344809][ T8902] fuse: Bad value for 'fd' 14:36:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20071026, r3}, &(0x7f00000001c0)) 14:36:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 14:36:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) [ 1220.580536][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1220.595478][ T8911] hfsplus: unable to find HFS+ superblock 14:36:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 14:36:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1220.632414][ T8916] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 14:36:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@lazytime='lazytime'}]}) [ 1220.797942][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1220.812199][ T8923] hfsplus: unable to find HFS+ superblock 14:36:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x2000, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) 14:36:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 1220.968446][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1220.980284][ T8931] hfsplus: unable to find HFS+ superblock 14:36:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/40, 0x28, 0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x6) 14:36:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d04934e3293056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, 0x0) recvmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaacf9, &(0x7f0000002340)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5e43296477c2079f73", 0x3a, 0x3fc}, {&(0x7f00000001c0)="7649fa8b60ea69449c40e6f532f2f76a940ce1e4a2cd7ae487e9b9fdaf858ff42499b1836e3ae7e885504ea2ec15b80119cc33d400d6f17b67a3aaa6255e57acc687bd9518ec5e83737238232e7f8c417aa344a31b0190f96371a18d80b0bf368906a96fa98fc3340c61906fc9e8525f8355247df926b7215c9dd2d8a9ecb8e8ea50cca36623263a2606ba03cd74924fac7b6a2b", 0x94, 0x9}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000001280)="aa948f56e61adb364206e4f5f2ff790e931b6e1a765dad8c18867fa58d13eb440889e7382158721e0c411bba48d0077ec0e1fc34689c612d1c7581f3d2ffe896372a89f3fece301254047fa1f0c020f3b315b88eebe4f0226b221bfdc8861c842f58279d23c2f06111e53a16c4cacd37b8c3ff8101dabdbf71b3a3134c9e3f3dfce9b1aeb5d2adadd76d82371f53b1007dd5f629c12c1ba9da4f97c3b9d114f4701ff87cc1ba87df92289317e5d39554908a1d2ecc5e844d60326392bc", 0xbd, 0x5}, {&(0x7f0000001340)="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", 0x1000, 0x2}], 0x4801, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x16000173) 14:36:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:36:16 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000003c0)={0x7, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1221.239210][ T8949] hfsplus: unable to find HFS+ superblock [ 1221.357512][ T8961] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x100000001, 0x2, 0x1, 0x100000001]}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:16 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:36:16 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1221.561939][ T8966] hfsplus: unable to find HFS+ superblock 14:36:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r3, 0x0, r2) fcntl$notify(r3, 0x402, 0x80000012) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) [ 1221.803362][ T8979] hfsplus: unable to find HFS+ superblock 14:36:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 14:36:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) close(r2) 14:36:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@dev, @in6=@loopback}, {@in6=@ipv4={[], [], @local}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 14:36:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x0, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x800000, @remote}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000080)=0x10) 14:36:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:36:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) 14:36:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}) [ 1222.249456][ T9005] hfsplus: unable to find HFS+ superblock 14:36:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x60) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) memfd_create(0x0, 0x5) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00", 0x1b}], 0x1}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 14:36:17 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 14:36:17 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 14:36:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='grpjquota=.']) [ 1222.484449][ T9020] hfsplus: unable to find HFS+ superblock 14:36:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:17 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 14:36:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1222.745043][ T9039] hfsplus: unable to find HFS+ superblock 14:36:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000140)={0x7, 0x9, 0x4, 0x100, 0x8, {0x77359400}, {0x5, 0x2, 0x2, 0x8c, 0x80, 0x7, "33c7d574"}, 0x1, 0x2, @planes=&(0x7f0000000040)={0x1, 0x4, @userptr=0xfffffffffffffff8, 0x80000001}, 0x7f, 0x0, r5}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r8, 0x0, r7) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0x200000, 0xc17d, {0x77359400}, {0x2, 0x2, 0x20, 0xc8, 0x4, 0x8, "7a059f9c"}, 0x9, 0x2, @userptr=0x8000, 0xfb, 0x0, r8}) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:18 executing program 3: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:36:18 executing program 5: add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 14:36:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@i_version='i_version'}]}) [ 1223.133195][ T9061] hfsplus: unable to find HFS+ superblock 14:36:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) 14:36:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) name_to_handle_at(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="ce000000810000007035890f5acf9f14252349f7e8d64ecaadb056a31421234118430438e473f5994bb5af896c0a11beb474d1b91493e99ff87ac9ff68d2c0e777fa65d5652bb8360780a09feadafb214808f6d292b7f5b5f97f91e82b0d2b9409a99c8ae40000000095f3e031af5d9e056a589ec4b403495388155a59e20e8f3a4377d7911b22f0840a9e171f254aa959498b1acee7a9df893bf260bada02a85e8a7f5201aed99bbffbf21b4af3e7a0fa270b35edd9e92a8561ce1bffff3d61a7405e6aadb85bd21c069a6f9066"], &(0x7f0000000240), 0x1400) 14:36:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:36:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 14:36:20 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) lseek(r0, 0x0, 0x4) 14:36:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1225.708391][ T2630] print_req_error: 7 callbacks suppressed [ 1225.708404][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1225.728778][ T9083] hfsplus: unable to find HFS+ superblock 14:36:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x7, 0xfff7, 0x0, 0x0, 0x4a, "9fe22d9d02fa0b7f"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) [ 1225.886603][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1225.899591][ T9092] hfsplus: unable to find HFS+ superblock 14:36:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:21 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) 14:36:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) setregid(0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x1400) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) 14:36:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1226.125790][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1226.141271][ T9101] hfsplus: unable to find HFS+ superblock [ 1226.197446][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1226.210055][ T9108] hfsplus: unable to find HFS+ superblock 14:36:21 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a902fc0000000000004e2f98b579a782d270146d0e0206e73ba8c630f9ed73768253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lazytime']) 14:36:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)='(%vmnet1*\x00', 0x0) r2 = dup2(r0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, 0x0, 0x0) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) 14:36:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@dev, @in6=@loopback}, {@in6=@ipv4={[], [], @local}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 14:36:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="250180000000000000000000000008000400e000000108000200000000000800010001bfebe6bbd175f8b924872a0d9f08e1932335c5ec9e7f8624765301008458e8c6b39c1273bb47d67b42b012f9ff5b6fa058563ab55d3fa98f1c4467", @ANYRES32=0x0, @ANYBLOB="08000500e0000002"], 0x34}}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @loopback}, &(0x7f0000000280)=0xc) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x40010) r9 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r9, 0x0, r5) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) recvfrom$netrom(r5, &(0x7f0000000140)=""/80, 0x50, 0x40, &(0x7f00000001c0)={{0x3, @bcast, 0x8}, [@bcast, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}, 0x48) ioprio_get$uid(0x3, r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x3}]}, &(0x7f0000000080)=0x10) [ 1226.440539][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1226.453682][ T9122] hfsplus: unable to find HFS+ superblock 14:36:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1226.558767][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1226.570325][ T9133] hfsplus: unable to find HFS+ superblock [ 1226.718376][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1226.731708][ T9139] hfsplus: unable to find HFS+ superblock 14:36:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000580)="87", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000600)='l', 0x1) 14:36:22 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000003c0)={0x0, 0xfff7, 0x0, 0x0, 0x4a, "9fe22d9d02fa0b7f"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) 14:36:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x40) lseek(r2, 0x0, 0x4) 14:36:22 executing program 5: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'dummy0\x00'}}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:36:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1226.965142][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1226.980231][ T9151] hfsplus: unable to find HFS+ superblock 14:36:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpjquota_path={'grpjquota', 0x3d, './bus/file0'}}]}) 14:36:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:22 executing program 2: gettid() shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) [ 1227.173715][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1227.187260][ T9166] hfsplus: unable to find HFS+ superblock 14:36:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:22 executing program 5: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) setregid(0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) setregid(0x0, 0x0) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:36:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20071026}, &(0x7f00000001c0)) 14:36:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) setregid(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x1400) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40408c0) 14:36:22 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='<'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000000c0)={{0x0, 0x7530}, {0x77359400}}) 14:36:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1227.447673][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1227.460631][ T9178] hfsplus: unable to find HFS+ superblock 14:36:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x7, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 14:36:22 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:36:22 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 1227.658327][ T9198] hfsplus: unable to find HFS+ superblock 14:36:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/743], 0x12e) readv(r3, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 14:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000500)={0x81}, 0x4) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r4) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000000000001f79289af83c9ef", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x47, 0x20040001}, 0x8040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:36:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) dup2(r3, r3) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="929099fc13eff88d09000000", @ANYRES16=0x0, @ANYBLOB="00002cbd700000000000080000001800000000000000140003800600040000000000060007000000000008000400000000000800050000000000080005000005000000ffff0000000000"], 0x50}}, 0x0) write$sndseq(r4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6772706a71756f74613dae"]) 14:36:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x60) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x5) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a6412000a00283aed001400000019000403000000ff0022010000000000000084136ef75afb83de4411001a00c43ab8220000060cec", 0x52}], 0x1}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000040)=0x9) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) 14:36:23 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x0, 0x0, 0x10000) 14:36:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="8465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x400, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 14:36:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1228.552516][ T131] tipc: TX() has been purged, node left! 14:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000040)=""/16) [ 1228.650603][ T27] audit: type=1800 audit(1586270183.868:135): pid=9237 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16291 res=0 14:36:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1228.706920][ T9235] hfsplus: unable to find HFS+ superblock [ 1228.722613][ T131] tipc: TX() has been purged, node left! 14:36:24 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='binfmt_misc\x00', 0x0, 0x0) [ 1228.863094][ T131] tipc: TX() has been purged, node left! 14:36:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 14:36:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 14:36:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r3, 0x0, r2) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) [ 1229.035007][ T131] tipc: TX() has been purged, node left! 14:36:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000000)) 14:36:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000000), 0x4) 14:36:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r4) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000000000001f79289af83", @ANYRES32, @ANYBLOB="0041310000000000400000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x51, 0x20040001}, 0x8040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:36:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x2) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(0x0, 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000001c0)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000040a0500000000000000000005000005090039b8fc1eb0f30aab8063"], 0x20}, 0x1, 0x0, 0x0, 0x10000800}, 0x8005) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(0x0, 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@remote, @in6=@rand_addr="91b33926aeb1fb3270010000006cd400"}, {@in6=@ipv4={[], [], @local}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 14:36:26 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 14:36:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x101, 0x2, 0x4, 0x4000000, 0x2f8, {}, {0x3, 0xe, 0x1, 0x0, 0x3, 0x4, "296a86d8"}, 0xf402, 0x1, @planes=&(0x7f00000000c0)={0x6, 0x7fffffff, @fd, 0x1f}, 0x9, 0x0, r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x0) 14:36:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(0x0, 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) setregid(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x1400) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40408c0) 14:36:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000340)='./bus\x00', 0x1, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000380)="6360e46864454bea6cd99b388224", 0xe}, {&(0x7f0000000440)="80fd5cf0d0be9ac2f6d4da54e367523b3272f4b7a4dd4c11aabc8ec012bb6ae691c592fe0218b3004ef4c4a82920b7d66af5747ff3961a45fa2f7bfca92d6f929cfa97989165287af9ae4a9d4ff718ea12f4eed6cf9677589312125473dabe573a0f00730c943fdb3dea54a672a7141c750891", 0x73, 0x439}, {&(0x7f00000003c0)="7d53fddadb0a735db27158d37a8183591a31507a14cd7623b5ae24221f20a0083dc2268d8f9c780935bb18104947d155df879b770d3f20f02aea", 0x3a, 0x20}, {&(0x7f0000000540)="5e8cfa1b1b193d1dfea675", 0xb}, {&(0x7f0000000580)="310a3d1c5bb80f63372b0dc5678d4de007858f9ad01b4e6d5f3c88e0ef462a90c4bf3011185d769024abc94cc5e8769d8ded62ba3166726aefebf5a2ac2362d6d96d24963569b65298bf476fe79ac3afbb904e671b6a27ba17d0b528005f79cfa619307284616057d93bd4e006a77c8ee62f20acbf2ef3fbda63d1d7cef735f73aff256607375124bf21710447c18c2f01be0c18cd87652d88134a08e157a5f0261e5f8a973a09e7deb48ac8d3b585acfa8d0f1023805fb4f9a3cf74", 0xbc, 0x2}, {&(0x7f0000000640)="507c6ecbbfa8049b280658fc5c2657c2d0428039fdc77cf294d80998282fbae38d26b6ce9d7e5fab2cdb17706c7d220bd91e22c10ed340ad6a41bb2b3f858f7176e5cf", 0x43, 0x8}], 0x1, &(0x7f00000007c0)='ppp0\x00') fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f2045dd89e"], 0xe) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz'}, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) ioctl$TCFLSH(r0, 0x540b, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open$cgroup(&(0x7f00000008c0)={0x1, 0x70, 0x1, 0x2, 0x6, 0x0, 0x0, 0x6, 0x4200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000880), 0xc}, 0x8000, 0x5, 0x81, 0x4, 0x1, 0x9, 0xe}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) 14:36:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/31, 0x1f) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x4b) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 14:36:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x0, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x787, 0x20) sendmsg(r2, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 14:36:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r2) socket(0x840000000002, 0x3, 0x6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r2, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:36:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = io_uring_setup(0xe67, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x13b}) fstat(r3, &(0x7f0000000140)) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='#ð1\x00', 0x2) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000080)=0x10) 14:36:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20071026}, 0x0) 14:36:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x7, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) [ 1232.908963][ T27] audit: type=1804 audit(1586270188.118:136): pid=9355 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir949811308/syzkaller.GR1SER/1863/file0" dev="sda1" ino=16287 res=1 14:36:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x5) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) pipe(&(0x7f0000000ac0)) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000040)=0x9) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000001080102000000003e000000000300000306000240001600000600024088f500001400048008000140fffff800080002400000860b06001e9edac43302400007000006000240fbfb"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) 14:36:28 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 14:36:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="98a3d88f2a6e253f40bf3658946cd400"}, {@in6=@ipv4={[], [], @local}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 14:36:28 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flock(r0, 0x8fd394a9186e3967) [ 1233.268369][ T2630] print_req_error: 2 callbacks suppressed [ 1233.268386][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1233.305413][ T9379] hfsplus: unable to find HFS+ superblock 14:36:28 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:36:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) 14:36:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) [ 1233.531042][ T2630] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1233.542438][ T9394] hfsplus: unable to find HFS+ superblock [ 1233.549526][ T2630] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1233.562332][ T9391] hfsplus: unable to find HFS+ superblock 14:36:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x7, 0xfff7, 0x0, 0x6f58, 0x4a, "9fe22d9d02fa0b7f"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x5}, 0x0, 0x44de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 14:36:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000240)={@remote, @rand_addr, 0x1, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80000000081) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d408340d9bffff522046e5238846"}, @in6={0xa, 0x4e22, 0x27ef, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0xfff}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) read$fb(r4, &(0x7f0000000100)=""/24, 0x18) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x17, 0xa, 0x0, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 14:36:29 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 14:36:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@bh='bh'}, {@abort='abort'}]}) 14:36:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0) 14:36:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/743], 0x12e) readv(r3, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 14:36:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 14:36:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}]}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, r3) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000000)={@remote, @initdev}, &(0x7f00000000c0)=0xc) 14:36:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x54, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}]}]}, 0x54}}, 0x0) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:31 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x4) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) [ 1236.717483][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1236.732057][ T9430] hfsplus: unable to find HFS+ superblock 14:36:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000) 14:36:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x2}, {@in6=@ipv4={[], [], @local}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 14:36:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0xa8, 0x0, "6bcfd50da5d96862fb2cf08a7dc178d853aae11020"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x70}}, 0x0) 14:36:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val, @llc={@snap={0x0, 0x0, "90", "5ca903"}}}, 0x12) 14:36:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:36:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f0000000000)=""/31, 0x1f) close(r2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x4b) splice(r2, 0x0, r3, 0x0, 0x200, 0x0) 14:36:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="70000000640412012bbd7000ffdbdf254bf38ea25abe550f777d78ed96758d787ad2596d252753093314cab730dd94d2344693e412df9a41f15fe4dd076bb5a08c98a0"], 0x1}}, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0xa8, 0x0, "6bcfd50da5d96862fb2cf08a7dc178d853aae11020"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x70}}, 0x0) 14:36:32 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 14:36:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000b40)='\x00\x8e\x0f\n\x8d\n\xd0\xfb\x11\xb9\xf5\x1d\xb4\b+\xd8C\xd5\xc3\x8bP\xe0\x00\xb43\xa9\xb6\xae\xdb\xa2\xd19\xeb\x82\xad\x00\x00[w_P\xff9_\xb3\x8b\x8e\xc7y[,\x97C\xc2\xc4\x12jp\x81\xd4\x12\x9b&\xe1\x81\xe8\'\x18o\x92\x80\x85\xd0\n\xa0\xd6\xb2bJ!\x15d\x98\xc4\x8f\xa0\xfc\xbc\n\xfe\xe5\x0f\xdc\x13e\xa4\xe0\xa2\x9e\x86\xa5\xea\r\xfa9\x12\xd3\xb3QE*\xf9L2\xdb\xa3\x99\x15\xbd\xf6JY\xc6\xa2t\xf1r\xde\x10\xb8=\xa40s\x97\xd5\xab+\xd5\xd9\x1e\x18LhF\x1cl\xe5\xf7sz\x1f{(\xc5\xf3\x13\x95\x04\xa7\xe1g\x1b\x7f\x17\xa0\xebN\xe0\xaet\x80\xf9\xab--\xd0hp\xbdB\xfe\x97\'gD\xeb\x90\x97\xc7z~v\x91\xa7X\x12\x05\xa8y\xb9T\x1a\xf7\xe5\xdf\xbdf\x01\x9d\xc4\xefo\xa1dp\xa6\xb1\x94\xe9\xb4G', 0x2) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:36:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r3, 0x0, r2) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 14:36:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:36:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000340)='./bus\x00', 0x1, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000380)="6360e46864454bea6cd99b388224", 0xe}, {&(0x7f0000000440)="80fd5cf0d0be9ac2f6d4da54e367523b3272f4b7a4dd4c11aabc8ec012bb6ae691c592fe0218b3004ef4c4a82920b7d66af5747ff3961a45fa2f7bfca92d6f929cfa97989165287af9ae4a9d4ff718ea12f4eed6cf9677589312125473dabe573a0f00730c943fdb3dea54a672a7141c75089174f31aa0655a285b86f6437c0f03eaa877961eecd74b5bf655efad5891573cd7d0843522312f", 0x99, 0x439}, {&(0x7f00000003c0)="7d53fddadb0a735db27158d37a8183591a31507a14cd7623b5ae24221f20a0083dc2268d8f9c780935bb18104947d155df879b770d3f20f02aea", 0x3a, 0x20}, {&(0x7f0000000540)="5e8cfa1b1b193d1dfea675", 0xb, 0xfffffffffffffffb}, {&(0x7f0000000580)="310a3d1c5bb80f63372b0dc5678d4de007858f9ad01b4e6d5f3c88e0ef462a90c4bf3011185d769024abc94cc5e8769d8ded62ba3166726aefebf5a2ac2362d6d96d24963569b65298bf476fe79ac3afbb904e671b6a27ba17d0b528005f79cfa619307284616057d93bd4e006a77c8ee62f20acbf2ef3fbda63d1d7cef735f73aff256607375124bf21710447c18c2f01be0c18cd87652d88134a08e157a5f0261e5f8a973a09e7deb48ac8d3b585acfa8d0f1023805fb4f9a3cf74", 0xbc, 0x2}, {&(0x7f0000000640)="507c6ecbbfa8049b280658fc5c2657c2d0428039fdc77cf294d80998282fbae38d26b6ce9d7e5fab2cdb17706c7d220bd91e22c10ed340ad6a41bb2b3f858f7176e5cf3c9e0c9cd38c2ead211197207d2288cee9b5552348ed", 0x59}], 0x1, &(0x7f00000007c0)='ppp0\x00') fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f2045dd89e"], 0xe) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz'}, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) [ 1237.656141][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1237.672410][ T9481] hfsplus: unable to find HFS+ superblock 14:36:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000b40)='\x00\x8e\x0f\n\x8d\n\xd0\xfb\x11\xb9\xf5\x1d\xae\xdb\xa2\xd19\xeb\x82\xad\x00\x00[w_P\xff9_\xb3\x8b\x8e\xc7y[,\x97C\xc2\xc4\x12jp\x81\xd4\x12\x9b&\xe1\x81\xe8\'\x18o\x92\x80\x85\xd0\n\xa0\xd6\xb2bJ!\x15d\x98\xc4\x8f\xa0\xfc\xbc\n\xfe\xe5\x0f\xdc\x13e\xa4\xe0\xa2\x9e\x86\xa5\xea\r\xfa9\x12\xd3\xa3\x99\x15\xbd\xf6t\xf1r\xde\x10\xb8=\xa40S\x97\xd5\xab+\xd5\xd9\x1e\x18LhF\x1cl\xe5\xf7sz\x1f{(\xc5\xf3\x13\x95\x04\xa7\xe1g\x1b\x7f\x17\xa0\xebN\xe0\xaet\x80\xf9\xab--\xd0hp\xbd\xe0g\xcc\x91\xed~\x93\x8e\xf4\xfcz~v\x91\xa7X\x12\x05\xa8y\xb9T\x1a\xf7\xe5\xdf\xbdf\x01\x9d\xc4\xefo\xa1dx\xa6\xb1\x94\xe9\xb4GTH\xdb\xe7\xe2nq\xadYG\x1b\x00'/222, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:36:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) chown(&(0x7f00000000c0)='./file0\x00', r1, 0x0) 14:36:33 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RRENAMEAT(r2, 0x0, 0x0) 14:36:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:36:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:36:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x2}, 0xc}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 14:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 14:36:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x8, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) setsockopt$SO_J1939_SEND_PRIO(r7, 0x6b, 0x3, &(0x7f0000000140)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1238.648146][ T27] audit: type=1804 audit(1586270193.859:137): pid=9507 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir106060692/syzkaller.pwcWd4/2267/file0" dev="sda1" ino=16287 res=1 14:36:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000340)='./bus\x00', 0x1, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000380)="6360e46864454bea6cd99b388224", 0xe}, {&(0x7f0000000440)="80fd5cf0d0be9ac2f6d4da54e367523b3272f4b7a4dd4c11aabc8ec012bb6ae691c592fe0218b3004ef4c4a82920b7d66af5747ff3961a45fa2f7bfca92d6f929cfa97989165287af9ae4a9d4ff718ea12f4eed6cf9677589312125473dabe573a0f00730c943fdb3dea54a672a7141c75089174f31aa0655a285b86f6437c0f03eaa877961eecd74b5bf655efad5891573cd7d0843522312f", 0x99, 0x439}, {&(0x7f00000003c0)="7d53fddadb0a735db27158d37a8183591a31507a14cd7623b5ae24221f20a0083dc2268d8f9c780935bb18104947d155df879b770d3f20f02aea", 0x3a, 0x20}, {&(0x7f0000000540)="5e8cfa1b1b193d1dfea675", 0xb, 0xfffffffffffffffb}, {&(0x7f0000000580)="310a3d1c5bb80f63372b0dc5678d4de007858f9ad01b4e6d5f3c88e0ef462a90c4bf3011185d769024abc94cc5e8769d8ded62ba3166726aefebf5a2ac2362d6d96d24963569b65298bf476fe79ac3afbb904e671b6a27ba17d0b528005f79cfa619307284616057d93bd4e006a77c8ee62f20acbf2ef3fbda63d1d7cef735f73aff256607375124bf21710447c18c2f01be0c18cd87652d88134a08e157a5f0261e5f8a973a09e7deb48ac8d3b585acfa8d0f1023805fb4f9a3cf74", 0xbc, 0x2}, {&(0x7f0000000640)="507c6ecbbfa8049b280658fc5c2657c2d0428039fdc77cf294d80998282fbae38d26b6ce9d7e5fab2cdb17706c7d220bd91e22c10ed340ad6a41bb2b3f858f7176e5cf3c9e0c9cd38c2ead211197207d2288cee9b5552348ed", 0x59}], 0x1, &(0x7f00000007c0)='ppp0\x00') fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f2045dd89e"], 0xe) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz'}, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) 14:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 14:36:34 executing program 0: r0 = syz_open_procfs(0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req={0xff, 0x4, 0x100}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 14:36:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 14:36:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_macvtap\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x1}}) 14:36:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:36:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:36:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) 14:36:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="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", 0x2000042b}], 0x1}}], 0x1, 0x8000000) 14:36:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000, 0x0, "8c394139d96c585f050000000d0c0000000094"}) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0xa5}], 0x1) 14:36:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x9, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:36:34 executing program 0: capget(0x0, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 14:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x8) delete_module(0x0, 0x200) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), 0x0) 14:36:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, 0x3, 0x7, 0x3b2ca7d619d457a3, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000079c8efbd3ec40ebbec1139da7d1f8beb7fc2899243c699bc714b506ba71c0d0eb88d334aed949aaf1b76273f24f1e3ce57db897e76ef0b252cd4c042a6f44b0251923b6cf0452ee49f6155749da7cf60ef9e5334b520cf26aa5058e183cd87452c64fca9cf9c8b2bc2503ad96cd5c155ed14a05b252a00000098e66c4c914cf1db3afb4d8636e7f69200605f8dc2e384b66347c8b5c30a5efbb4571c399fefdb05a409bfbb5924614e5198c8aaf02de7b233df96948c6af392160f34ecfa000000000000"], 0x58) 14:36:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:35 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:36:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000b40)='\x00\x8e\x0f\n\x8d\n\xd0\xfb\x11\xb9\xf5\x1d\xae\xdb\xa2\xd19\xeb\x82\xad\x00\x00[w_P\xff9_\xb3\x8b\x8e\xc7y[,\x97C\xc2\xc4\x12jp\x81\xd4\x12\x9b&\xe1\x81\xe8\'\x18o\x92\x80\x85\xd0\n\xa0\xd6\xb2bJ!\x15d\x98\xc4\x8f\xa0\xfc\xbc\n\xfe\xe5\x0f\xdc\x13e\xa4\xe0\xa2\x9e\x86\xa5\xea\r\xfa9\x12\xd3\xa3\x99\x15\xbd\xf6t\xf1r\xde\x10\xb8=\xa40S\x97\xd5\xab+\xd5\xd9\x1e\x18LhF\x1cl\xe5\xf7sz\x1f{(\xc5\xf3\x13\x95\x04\xa7\xe1g\x1b\x7f\x17\xa0\xebN\xe0\xaet\x80\xf9\xab--\xd0hp\xbd\xe0g\xcc\x91\xed~\x93\x8e\xf4\xfcz~v\x91\xa7X\x12\x05\xa8y\xb9T\x1a\xf7\xe5\xdf\xbdf\x01\x9d\xc4\xefo\xa1dx\xa6\xb1\x94\xe9\xb4GTH\xdb\xe7\xe2nq\xadYG\x1b\x00'/222, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) 14:36:35 executing program 5: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@sha1={0x1, "f2bf99878cf743c1dc8bc3dee139b4f989f6cac4"}, 0x15, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80, 0x0, 0x0, 0x6, 0x0, 0x9c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0xce0}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000040)={0x0, 0x9, 0x3, 0x4}) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) getpgid(0xffffffffffffffff) open(0x0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) setuid(r2) 14:36:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000000)={0x1, 0x40}) shutdown(r2, 0x0) 14:36:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 1239.996215][ T9593] fuse: Bad value for 'fd' 14:36:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="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", 0x22b}], 0x1}}], 0x1, 0x8000000) 14:36:35 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 14:36:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:36:35 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000280)={@void, @void, @eth={@random="2e9b616cb1bf", @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast}, {0x0, 0x0, 0x8}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:36:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1240.414687][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1240.427276][ T9627] hfsplus: unable to find HFS+ superblock 14:36:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x23}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324deb0340e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000ffffffffff", 0x58}], 0x1) 14:36:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x27, 0xd2, 0x8}, 0x20) 14:36:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1240.835622][ T9636] BPF:[1] FUNC _ 14:36:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1240.857814][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1240.866914][ T9636] BPF:type_id=0 [ 1240.872340][ T9637] hfsplus: unable to find HFS+ superblock [ 1240.902841][ T9636] BPF: [ 1240.922893][ T9636] BPF:Invalid btf_info kind_flag [ 1240.960408][ T9636] BPF: [ 1240.960408][ T9636] 14:36:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 1241.021009][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1241.036381][ T9643] hfsplus: unable to find HFS+ superblock 14:36:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x5, 0x4) 14:36:36 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x40, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:36:36 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000040)={@void, @void, @eth={@multicast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @multicast2, @remote}}}}}, 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:36:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1241.174343][ T2631] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1241.194918][ T9652] hfsplus: unable to find HFS+ superblock 14:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 14:36:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) [ 1241.418763][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1241.430557][ T9666] hfsplus: unable to find HFS+ superblock 14:36:36 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x40, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 14:36:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) creat(0x0, 0x0) 14:36:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 1241.654549][ T2630] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 1241.666150][ T9685] hfsplus: unable to find HFS+ superblock 14:36:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/474], 0x146) 14:36:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0xc}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3f}]}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 14:36:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000b40)='\x00\x8e\x0f\n\x8d\n\xd0\xfb\x11\xb9\xf5\x1d\xb4\b+\xd8C\xd5\xc3\x8bP\xe0\x00\xb43\xa9\xb6\xae\xdb\xa2\xd19\xeb\x82\xad\x00\x00[w_P\xff9_\xb3\x8b\x8e\xc7y[,\x97C\xc2\xc4\x12jp\x81\xd4\x12\x9b&\xe1\x81\xe8\'\x18o\x92\x80\x85\xd0\n\xa0\xd6\xb2bJ!\x15d\x98\xc4\x8f\xa0\xfc\xbc\n\xfe\xe5\x0f\xdc\x13e\xa4\xe0\xa2\x9e\x86\xa5\xea\r\xfa9\x12\xd3\xb3QE*\xf9L2\xdb\xa3\x99\x15\xbd\xf6JY\xc6\xa2t\xf1r\xde\x10\xb8=\xa40s\x97\xd5\xab+\xd5\xd9\x1e\x18LhF\x1cl\xe5\xf7sz\x1f{(\xc5\xf3\x13\x95\x04\xa7\xe1g\x1b\x7f\x17\xa0\xebN\xe0\xaet\x80\xf9\xab--\xd0hp\xbdB\xfe\xcc\x91\xed~\x93\x8e\xf4\xfcz~v\x91\xa7X\x12\x05\xa8y\xb9T\x1a\xf7\xe5\xdf\xbdf\x01\x9d\xc4\xefo\xa1dp\xa6\xb1\x94\xe9\xb4G', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 14:36:37 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$notify(r0, 0x402, 0x80000004) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80000001) 14:36:37 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:36:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:36:37 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:36:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0xa, 0x4621, 0x0, @mcast2={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr='+h\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}], 0x18}}], 0x2, 0x0) 14:36:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x8, 0x0, r0, &(0x7f0000000000), 0xa}]) 14:36:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x5450, 0x0) 14:36:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000ac0)='./file0\x00', 0x200) 14:36:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 14:36:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 14:36:37 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x4e68d5f8) 14:36:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 14:36:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4c000000) 14:36:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="4b5b6b01bb5a6fcea2e32ed0eb4df6bd"}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_IPPROTO={0x5}]}, 0x40}}, 0x0) [ 1242.667148][ T27] audit: type=1804 audit(1586270197.879:138): pid=9736 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16341 res=1 14:36:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 1242.843414][ T27] audit: type=1804 audit(1586270198.029:139): pid=9736 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16341 res=1 14:36:38 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x400448c9, &(0x7f0000000340)={'gre0\x00'}) 14:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000028000000000a03000000000000000000020000000900010073797a3000000000080002400000000114ce7ec300000011080100"/112], 0x70}}, 0x0) 14:36:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 14:36:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x4e22}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x600, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 14:36:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @initdev}, 0x10) write$binfmt_script(r1, 0x0, 0x0) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20002, 0x0) tkill(r0, 0x5000000000016) 14:36:38 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:38 executing program 0: close(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000200)=0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 14:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:38 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x4004) close(0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000200)) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) 14:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:38 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:38 executing program 0: 14:36:38 executing program 3: 14:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:38 executing program 1: 14:36:38 executing program 0: 14:36:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:38 executing program 1: 14:36:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:36:39 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:39 executing program 1: 14:36:39 executing program 0: 14:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:39 executing program 1: 14:36:39 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:39 executing program 0: 14:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:39 executing program 3: 14:36:39 executing program 1: 14:36:39 executing program 0: 14:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:39 executing program 3: 14:36:39 executing program 1: 14:36:39 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 14:36:39 executing program 0: 14:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:39 executing program 3: 14:36:39 executing program 1: 14:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:39 executing program 0: 14:36:39 executing program 1: 14:36:39 executing program 3: 14:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:40 executing program 0: 14:36:40 executing program 1: 14:36:40 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 14:36:40 executing program 3: 14:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:40 executing program 0: 14:36:40 executing program 1: 14:36:40 executing program 0: 14:36:40 executing program 3: 14:36:40 executing program 1: 14:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:40 executing program 1: 14:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:40 executing program 0: 14:36:41 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 14:36:41 executing program 3: 14:36:41 executing program 1: 14:36:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:41 executing program 0: 14:36:41 executing program 3: 14:36:41 executing program 1: 14:36:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x13}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 14:36:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:41 executing program 3: 14:36:41 executing program 1: 14:36:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:42 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:42 executing program 0: 14:36:42 executing program 3: 14:36:42 executing program 1: 14:36:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:42 executing program 3: 14:36:42 executing program 1: 14:36:42 executing program 0: 14:36:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:42 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:42 executing program 3: 14:36:42 executing program 0: 14:36:42 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xa) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:42 executing program 1: 14:36:42 executing program 3: 14:36:42 executing program 0: 14:36:42 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:42 executing program 1: 14:36:42 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xa) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:42 executing program 3: 14:36:43 executing program 1: 14:36:43 executing program 0: 14:36:43 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xa) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:43 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:43 executing program 3: 14:36:43 executing program 1: 14:36:43 executing program 0: 14:36:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:43 executing program 3: 14:36:43 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:43 executing program 0: 14:36:43 executing program 1: 14:36:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:43 executing program 3: 14:36:43 executing program 0: 14:36:43 executing program 1: 14:36:43 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:43 executing program 3: 14:36:43 executing program 0: 14:36:43 executing program 1: 14:36:43 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:43 executing program 0: 14:36:43 executing program 3: 14:36:43 executing program 1: 14:36:43 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:43 executing program 0: 14:36:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:43 executing program 3: 14:36:44 executing program 1: 14:36:44 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:44 executing program 0: 14:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:44 executing program 3: 14:36:44 executing program 1: 14:36:44 executing program 0: 14:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:44 executing program 3: 14:36:44 executing program 1: 14:36:44 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:44 executing program 0: 14:36:44 executing program 3: 14:36:44 executing program 1: 14:36:44 executing program 3: 14:36:44 executing program 1: 14:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:44 executing program 0: 14:36:44 executing program 5: mknod(0x0, 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:44 executing program 3: 14:36:44 executing program 1: 14:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:44 executing program 0: 14:36:44 executing program 5: mknod(0x0, 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:44 executing program 1: 14:36:44 executing program 3: 14:36:44 executing program 0: 14:36:44 executing program 5: mknod(0x0, 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:44 executing program 1: 14:36:45 executing program 3: 14:36:45 executing program 0: 14:36:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:45 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:45 executing program 3: 14:36:45 executing program 0: 14:36:45 executing program 1: [ 1249.977375][ T27] audit: type=1804 audit(1586270205.190:140): pid=9993 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir106060692/syzkaller.pwcWd4/2302/file0" dev="sda1" ino=16286 res=1 14:36:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:45 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:45 executing program 0: 14:36:45 executing program 3: 14:36:45 executing program 1: 14:36:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) [ 1250.170450][ T27] audit: type=1804 audit(1586270205.380:141): pid=10000 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir106060692/syzkaller.pwcWd4/2303/file0" dev="sda1" ino=16291 res=1 14:36:45 executing program 0: 14:36:45 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:45 executing program 3: 14:36:45 executing program 1: 14:36:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) [ 1250.399500][ T27] audit: type=1804 audit(1586270205.610:142): pid=10010 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir106060692/syzkaller.pwcWd4/2304/file0" dev="sda1" ino=16341 res=1 14:36:45 executing program 3: 14:36:45 executing program 0: 14:36:45 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:45 executing program 1: 14:36:45 executing program 0: 14:36:45 executing program 3: 14:36:45 executing program 1: 14:36:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:45 executing program 0: 14:36:46 executing program 3: 14:36:46 executing program 1: 14:36:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:46 executing program 0: 14:36:46 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:46 executing program 3: 14:36:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:46 executing program 1: 14:36:46 executing program 0: 14:36:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) socket$netlink(0x10, 0x3, 0x623f4d92d50a8422) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) r4 = fsopen(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB, @ANYRESHEX=r4, @ANYBLOB]) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) r7 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='tbrfdno=\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000200)={r8}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)={r8}) 14:36:46 executing program 1: 14:36:46 executing program 0: 14:36:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:46 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2082, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r3, 0x60, 0x10, 0x8, 0x7fff}, &(0x7f00000001c0)=0x18) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r7, 0x0, r6) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001a80)={0x7, 'nr0\x00', {0x8507}, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) sendmmsg(r5, &(0x7f0000001a00)=[{{&(0x7f0000000200)=@phonet={0x23, 0x40, 0x3f, 0xff}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="c293616c11dcb57a229510c9f100660e558bc8beae2766230c09c344c3b11c1f165828dd100f1d22b1515de160dea7dc4d425ff69259ce39e98d2fcfa13877d4c48487ebf163500e4298abc504f559a3c25b2d06a4b8d4fd1e831bf44efd06cc10048522e34f19adc0788c9cbbb3747d40d538de8ef7cb7b5c3c5b4cc7216f79752d634a22ef194103f480bed62fd258d3076bf264188872d3077a4eaa8ce42e1f8306316875dee146ac5b544c9e28a0265081fe03b99caa1e24adc776edd28f115c95cd8ac722ed3fd0e28e181fd994122ff2cd178869872f0d0be7edab341a024c0b90efb4b2424cc7207483ad0547", 0xf0}], 0x1, &(0x7f00000003c0)=[{0x58, 0x112, 0xffff, "67c967e5b4ec850da11afa8d79187a10ac4f347267fe7b3b26a7b2d5703a476c5c6295ad6fdddf80f65f48b624492d46af4e525691a287629d59836e98ee6302f7636691ad"}, {0x68, 0x10f, 0x3, "06f6ae1dfa47aa4b192dbc1233205f392e7da45b0c717b42b5dc5a7075cb111cb047accd867697022a7510f5f551b6715519a8b26d4b416f37a2d61a55464676107f06c8307aff74af19606390ec94b8e00df0"}, {0x28, 0x104, 0x8, "07a2ec70048e2d736b8730258bd47fe101306d9e54c89d"}], 0xe8}}, {{&(0x7f00000004c0)=@hci={0x1f, 0x1, 0x4}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000540)="5c2c11ce5d1628cd32ad140f52f28ae2de20e67e769c7aa7ed69cd9a680f51e5b2bf7e3bf81e4c3203c78ccd", 0x2c}, {&(0x7f0000000580)="5a6c82c1b553f33a77087600a7524d294052127941192e17ca596bb87d95b4e302807f5b54fabffac63dfa6a9377b1035fc5e0bec4e9750db066e2062dda1bca8dd5e83ad504c955ca07f86001451a0b16c8cadc6fa0f8198d44c88a0f890b235fc53bc2ccdc2421c54884086c1aba98e166c1e51eb5387d2d3bc69fd5aa9685b425dcc76ed6562f5d4da25b07a8ffa510a8212f05eaf77fbe4ad4038db321de5082f1b10c2995e2ed5ba3681d62513d7127d61313666605a9b98109144f56bba0dee504611c9db5a4ebde2a01", 0xcd}, {&(0x7f0000000680)="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", 0x1000}], 0x3, &(0x7f00000016c0)=[{0xe0, 0x0, 0x7fff, "7f0c449463adb3a97250d518489ca603abc15c991a6a3fb1fa44081c20bce04635ccbc5a8d2b01ed449fb6ef4fef0e631394faed6d653e7e4cdbe963d15b64b4616d94e16d31cdbca3237db427b17a4393b99e8ce15dbab64da46c535b5f4beb86ff183841917d4018f6e618c3db0f96228b3487a9d8ebff0c6e8a510f930ffec1846b16b7627aa207377f6cb035e9935a0eb1134dddaa53f0fd6732b94493e8f7103ce8bf4dbacbf51a2beb90eb1f67c3a4d262a30a755eca4f45546bb245589bd78487fe8f94d3c989d8cb5616a2af"}, {0x68, 0x112, 0x852, "e89a716a6732717643cd973b4825c4f4f2287fd8a7f14a09d0d1443deed8f270232d2fb5a8ef1c42f3dc8c073b45710f27a7a861092dbba79b1243adae3c8f977c885f9026ee3a510967db5a72ab46e13a88b0f0f30b0ab7"}, {0xf8, 0x111, 0x1, "c0a17e28ec30c285e96c9e2118f933cb64307bb816b42e9d247a3078d8d46b1954cbdd913682cdef407e00212ba89e609065535bb50945ef0c249d9909369aaac976ec7845a7c8b32e882aa7b900b8c94e2c41def6316ca93a91690ec934b645cc5dbd64ca11b5e955b6576da6cdfd1dab863f4a0b53c8b557d2a78eea44d20f7dd5c672e2ccedabcf9152b198bd0160bf6c7a5e3a7d119fbe8c53a87c000e90e94c13231b2a0238c9fe1da772b04d8b6148ec39e1c53b3c3424a6fa5d3ef3a89a42fdd7b577ea3f81f8d2cac89d947dea6d8a46fc9ff91d54abe64b8e6771ea423892b2"}, {0x80, 0xff, 0x80000001, "5366b7591968837b96e6bd59643b370174f63a96081af97e8f836c78c1c538e86d4c646f11e2416930a27867227541044a70740f1cc468d80f754f48c0747b6ec5152776aba0c17fea85861c42e789e4965d22aee8e10a3233abdb8ce9f944fdbd5e70d9e5aae547ff0a"}, {0x38, 0x10d, 0x9, "4b28fe294d5d0e1d367aaff9d985fc4a4527cb6b36f922abc90518e8a3ab9f788b9d"}, {0x20, 0x10b, 0x65a, "4d1bbab7edb73d1ca4c0"}], 0x318}}], 0x2, 0x805) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:46 executing program 3: 14:36:46 executing program 1: [ 1251.648971][T10045] sctp: [Deprecated]: syz-executor.4 (pid 10045) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1251.648971][T10045] Use struct sctp_sack_info instead [ 1251.743741][T10045] sctp: [Deprecated]: syz-executor.4 (pid 10045) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1251.743741][T10045] Use struct sctp_sack_info instead 14:36:47 executing program 3: 14:36:47 executing program 0: 14:36:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:47 executing program 1: 14:36:47 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x2, 'veth1\x00', {0x5}, 0xf017}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f00000000c0)={0xffffffff, 0x80000001, 0x349, 0x400}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:47 executing program 0: 14:36:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x10) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4622, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:47 executing program 1: 14:36:47 executing program 3: 14:36:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:47 executing program 0: 14:36:47 executing program 1: 14:36:47 executing program 3: 14:36:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r5, 0x0, r4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x5, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:47 executing program 0: 14:36:48 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:48 executing program 1: 14:36:48 executing program 0: 14:36:48 executing program 3: 14:36:48 executing program 1: 14:36:48 executing program 3: 14:36:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:48 executing program 0: 14:36:48 executing program 3: 14:36:48 executing program 1: 14:36:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:48 executing program 0: 14:36:48 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:48 executing program 3: 14:36:48 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:48 executing program 3: 14:36:48 executing program 1: 14:36:48 executing program 0: 14:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:49 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x4ca00, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3f, 0x719a81) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xdfad) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xe) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x5, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x24, r8, 0x5d20113ca9bcf0fb, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r8, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x59ce}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4c000}, 0x10000020) fcntl$dupfd(r5, 0x0, r4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846", 0xfffffffd}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:49 executing program 3: 14:36:49 executing program 0: 14:36:49 executing program 1: 14:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:49 executing program 3: 14:36:49 executing program 0: 14:36:49 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:49 executing program 1: 14:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:49 executing program 3: 14:36:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/143, 0x8f) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)={{0x1, 0xfa}, 0x1, 0x9, 0x3, {0x5, 0x9}, 0x2, 0x2}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = getpgid(r3) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r7, 0x0, r6) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003180)=[{&(0x7f00000002c0)={0x380, 0x11, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@nested={0xb0, 0x31, 0x0, 0x1, [@typed={0x8, 0x91, 0x0, 0x0, @fd}, @typed={0xa2, 0x5a, 0x0, 0x0, @binary="df69f44de69391cfcfa986378e4a765a303b0377760e79207201a0c142b65cfbfec89548702556acc72922a5c191359d95c03dd2469c2950b14ce9a814425313588b8fb372e4cd4d66551812525d880abdace26f176e6ab964397cce04e9a3380902fb3babb10c8ab8fe2209f065de2da562c94c06609e2854c843ec1d70802e147df7239f05e35a343149d364deea503287a49753239d8c4838f2228ce6"}]}, @typed={0x14, 0x44, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x4c, 0x0, 0x0, @u64}, @typed={0x8, 0x7f, 0x0, 0x0, @fd=r1}, @generic="0dfdc5d4eb124c050217ce26fa38c4a355f8ed0339cef5b390921e204a62b1facb5482463b33ae382d1c0d0e152a109c1b2bdb2f0b5fed7bafe57dfa9d42c20a68a8819607701d9036be21ef67887d46d877402d8e46dfbf589054179a0d1e25be3a3ea4797d534e04e7920bcd03fb7fe45d313d1be8c2c6869c27899840269b4f43c1f2467da7071ce347781c92ebecaa2e726bf114c86f02f0344986488a71ad6599f580e2ad428dee1db443506378968553b4abe0d0d7693fb76b6d4edc67ba6049b527c0f834156d62a8a9cdd4027a3a35fe41c79ed1fdddff49106d13957c5f2df7", @nested={0x19f, 0x92, 0x0, 0x1, [@typed={0x4, 0x2e}, @typed={0x8, 0x23, 0x0, 0x0, @fd=r6}, @typed={0xc, 0xd, 0x0, 0x0, @u64=0x1f}, @generic="52ce7132001a77dfb3d18189672578abba5ac529c913caf8c0ddd8142f5fcd166984f468a6dc9325b8f23eb5512fcde2260207f2dfc54ed9b12d2821051919426b1b1868fd30fa863f92bca4899d39390da7ebe91797ab004ce631a69950e2ee9ed665247b917ee626b92c1f136b787e0cf27d7713837b9309fa65cba1740cb3567eccfdee", @typed={0xc, 0x4a, 0x0, 0x0, @u64=0x3}, @generic="379f9d54f5122b7c9743fb20c0c03508c79ecd391356bc202b0f8b19e5426d349e6e7a0fcb887535e701454b19c4a206172c19c9fc9446dcbe0eb97c70e8fa80a54a6795a03e35e91a143c2a829e4b0bc5621b0fbd1cabdcf793c92d9719e40a47e0927338a459cd256262544e57abe983e7be23ed418ec3794458a495c322d51800d9d675b53d67ba0f627f740ff0eb32dabd8a44430a53f7f30f5709c6ef038a3c421ae72819d619d9fd137c072615253fe70ef6fcae36884892ac810ae73febc5d1e8713ac4f9f72dc1bb9d68110cd5a5afcf6a4dbbe31f18d341f08e62aeb61adc960e42", @typed={0xc, 0x7f, 0x0, 0x0, @u64=0x8}]}, @typed={0x12, 0x80, 0x0, 0x0, @str='%]/\'mime_type\x00'}]}, 0x380}, {&(0x7f0000000640)={0x1fc, 0x18, 0x200, 0x70bd26, 0x25dfdbfe, "", [@generic="4acfbcc62a3cfc980ec60c8a826491015e1df5076e4d34512b376d0a7ded55886218923cff94c1ed221343d38a0d85a1619d301153190889a731453582581635d076eacbb6d9e043f3ed8b9c5939b3a9aee000ed14a5f9c283a68b30bcd4acc1f1fae7259f20be6d33fb4bd009", @nested={0x17a, 0x50, 0x0, 0x1, [@generic="7e9c20170761a1e07955eef042c43adc682faf50ff27467d02944e6464708b4237648d0cc2258299767d406ba2bc19535fb662bfb23d8c332e44b3dd84fc029816359065b555bd27020377bf127227078a170d500f0f498fb01c74a437df4d1360913da1e1522ed4c621f72307412637809f2ae38516abdbe8301762738c2867bfa84d8715dbab716b5b1254ac43d9c24bcc66a65d3c03808420570014bdb20584b506428417f61d97eea6edd2a5204a9886143150a923d8c745c6328e273669fff4b51c11bb46e09d45f287839873b9ba6a695a5b80e93a8dd1ce05fa0def81d27818486c261fc9", @typed={0x4, 0x26}, @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@multicast1}, @generic="900d77364f21a4424bc1837a5cb0f88c62d9d5af65b27b6b2ba8f3a8a4bd0aa0d7ad4e3d3be6417f9e1f9c6f4199918962af1b282d005d5eb3ad55cf0946532232cef01f9ee42bb2ec4f6a63c8d1c44e1828b6a7206923b6c19f55e3bb905476ef083a751f5188d75a896b639cef97e5d3f69dd3d6ab74f263be42b7c6063a3d96e6"]}]}, 0x1fc}, {&(0x7f0000000840)={0x200, 0x11, 0x100, 0x70bd25, 0x25dfdbfe, "", [@nested={0x1e6, 0x1a, 0x0, 0x1, [@generic="7533c09cf9eb8d44b5726534ddbe40d44e046867a3038dfdbe88c1d7517de5820ac618423264e9d7a42b3daf64cace6614c0197904360a19a7891b263748a20b1b99c62e62ae6f5f4b007fb098c8f252a5edc0c5a20532a20ae1ebe0729b99971f689556269b61f753f0467baf65431dc89cf14ed5a5df52a189a5ab1e45d16fd1e4c616fe544ae08d6929bf31aa201d4e2479d167752c3b8dd5a7cd19b9d6aad9208762c7d20456cb04a84a1a3c096a7be2fdd15265129f7d2a3993e8c5546daa016288ed64664b90e6356614263e995aed2a0b2a5523707f44fa357ef1746a2f41a2b1a0a9c3c41e5036b8905cd166b4369f40a0dfbdf1", @generic="e097e02f55dd8e9392eb692fcca952467392728e193a9b6a403b24cf135a604d4d64f521b360776b280ff08aa2d869fa2c3263d291c5e389640e990a4613a8acc2d0bbcae224c6c69d2e0a788e309da7b315dd3674b13ce45fb576dfbf086fd946f55efb807adc57c0b95721445e51c1892665231c30932250c190f5bd773c2bd44d7d6b3d2ab81dc3c7eded4c79c052a019d93533c8f6c98730d53c32cd00025df0962df99a403c707e681f6ff75bf4295e27310dfafac5c9ad89557eb27bfc34adf312b8d02d5e69fdfb58bb443b34da6b961392a89143e2270c01d58d2a78bfc8c44167c65a4b89be"]}, @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}]}, 0x200}, {&(0x7f0000000a40)={0x164, 0x3c, 0x200, 0x70bd29, 0x25dfdbfd, "", [@typed={0xd, 0x8a, 0x0, 0x0, @str='cpuset![\x00'}, @generic="1eb91eb18ef7df3e87a5e2297b6c5bd0f088bba14423184deeb90b625620f12b1a619c00dd0e221e27d6aba772d8de4a42bb95316ea3b60535324a85e343fac34654e0cd1f2812070be72de348d554b4aa679ae8b5ec909e1be47ffe443121f9d10794d695e78ae9bce551cc8e242b369f3488324db09a25e2e9d3e75a05de76b10a2a50e33c", @nested={0xb3, 0x83, 0x0, 0x1, [@typed={0x4, 0xe}, @typed={0x23, 0x3b, 0x0, 0x0, @binary="3c06e5766fa8413671ed8e3fb7eaa96ae8e1908c402bb2feea1338c82293b0"}, @typed={0x3e, 0x3b, 0x0, 0x0, @binary="2fc1da228e5b85efacbb14dfb1cbe7223826240dc6a6d7b705cf53c1657a9ffffe52842269501bf13ab1c86be6cbd397197c59b557a25fac832e"}, @generic="873b10ed5a19c9bc0c3a8ee186b68b24bbf97c43969af5e80c5b5be70bee4750a194ad41114711b214021a5616f67fbc08ab26e992c1f10b53eb4ee92d4ac74b5b76d99dad116c"]}, @typed={0x8, 0x2c, 0x0, 0x0, @uid}]}, 0x164}, {&(0x7f0000000bc0)={0x2558, 0x22, 0x20, 0x70bd2d, 0x25dfdbfc, "", [@generic="4a0aaa3f54dd4e68de36f030630208af934fb5c04766bdbe829d17b4af33eedacbbd97340897efe700579eed5ed395cce2f2249e5af51bb65ad73a3223463bbff92c9b94c27e96db76bf8689ba5cb49d7c9818805b7a5adf3f2c", @typed={0x8, 0x41, 0x0, 0x0, @u32=0x7ff}, @generic="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", @nested={0x232, 0x87, 0x0, 0x1, [@generic="380248439100ca64d2bc559431d43e903f04b5694d0302530a00d67a7a03ba59a94b98fc9e5595422e2edfed00e8b3901fa2de19f685e232c7f291144e03e2c09503", @generic="1cf123ebe6004ba77c58fcc3f72513af9cc61c4338affdc85d33ef86fe81cba780105863cc8144cbcae0d69387f3b0afb82c41f9162690acea382a2c57fa3b2d20064073e02fb073c6e7103aaaf6837c7d217c3e53b8c946e8fe02ddc61aedda4a8b83619a4c01731ff7d48f11779d74019a0a80ff362495c4b6a82e90593884cbba4bcf729a9b272e5432da37f0895050a46d427bf7871f7dae60d1012234a6be20b088bb6e1b7c9388e6c934163e52f7dc7e27a2292fda3eb1c4698e37634bc867dd8157653ef27e40f217df666c4e8363004789f6eaf03345e2cbb1", @generic="cfbbb59b4ecb00020be23feeb965f3196c5977e6653df720c8d92f087dc48220f423b9a326138deefb2da344f0587fa1a13b7b7b86b017d233b14cf49b80f787bbd6d5c5df5f08b3b2145ebcfeb55e4253ee1e89e799cf77300f6dbfb858d4b8eb7b9cde9d40d65e7faf41d4819d823cb9c25e76ff75725cdb8605c5a0e0662824846bea28bcf19a8063faf387ca1cadad", @generic="500f007a8bfedd113e3ce4b7c024e336a3698a8f05773010a48c2dea608b1a7b8d720e22c06f0490a9d046b78a791911d60f4851a13a7ed50e4dad25fde744dddab5d8cb1d249cbc51bc2f55a44c009389174e1afbe366dbefb9e2c213b9d958ff0ad870efd3cf9a8c65e907590c44ac197d92c8e2906880846666747b59"]}, @nested={0x129e, 0x8a, 0x0, 0x1, [@generic="8f00728fa2f3cce1fda26c12d57c01d5", @typed={0x14, 0x72, 0x0, 0x0, @ipv6=@local}, @typed={0x5, 0xd, 0x0, 0x0, @str='\x00'}, @typed={0x25, 0x28, 0x0, 0x0, @str='proccpusetbdevvmnet1ppp0\\+:}ppp1\x00'}, @typed={0xb1, 0x70, 0x0, 0x0, @binary="44774b1deeb4d84afcebb38f03ee40c7a49925844ecd70eaf97452719dbd05a4ce0095dbcb5b62926404eeec9ce3021df95d341675c830a3880bdfb94df0a0fefbaa3de5d509d0aaae872c4cc4d807b76dcaa0563050a41844f0fc27f8b18149de2adb29f8c3f1b3ad34ef3030efafccffc9aeac13d1a311f635283dae7c5f884bf39a3206c522ad068a16b63aabc64ebfa4a09d0f7643626aa2b90d25952ce1add54539410f9a42e7ed6a5140"}, @generic="ce0b93c10bfa4939c8c93dff377702f78492d65f55440bf9816ee46d4c982ebb0b1532f38fa20342959db63ea92fa19c5de5efaefa780e4914c10d4e7d828a60f662915bc9acd321f2427d55c16aa2fca08a07e483359d141f1bd9a85834f58e1d50a000cce67ce33a4bdac406a704a1d937632b2de8afd295c58bdc8f8c68d00d0bdac8214abcd9a7d71880e0ba3a33929524090525258d1c72104f17fe701c99c15b0e964a8fed55714844f1df2abb3ad7944a979f0e0caad539b3ff9aee2a56b5f7a003f1ea18a6f154d2e66f69543e", @generic="b4", @generic="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", @typed={0xbe, 0x73, 0x0, 0x0, @binary="e455a04ee898e0e637551baaa06def51bccef6107adc653b08951283613743bcbec62e7765e387ac796c97b8ab600301a4c047ec9113df14251b812e9a5a3a8893bb12a10859ac14512a4598799b0d2f9891466345143a9aba3f0be011490d8ab58142f1600af5be5a09ceb5a0e8f2b1c728ed6f046c6d062a8dc2ebcb5b3bd8959698e083bedeef588e3433506888fb61c345ec46c43b6c2e224a4d0549dc860759c1a64a7111952efbad03ba0d39092dc8b96df514caf7c251"}]}, @typed={0x6, 0x3e, 0x0, 0x0, @str='%\x00'}, @typed={0x8, 0x58, 0x0, 0x0, @u32=0x4}]}, 0x2558}, {&(0x7f0000003140)={0x18, 0x28, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x41, 0x0, 0x0, @fd}]}, 0x18}], 0x6, 0x0, 0x0, 0x24009890}, 0x8051) kcmp(r4, r5, 0x6, r6, r0) 14:36:49 executing program 0: 14:36:49 executing program 1: 14:36:49 executing program 3: 14:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:49 executing program 1: 14:36:49 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:49 executing program 0: 14:36:49 executing program 3: 14:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:49 executing program 1: 14:36:49 executing program 0: 14:36:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r3, 0x0, r2) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="a465d44934e3693056daf3b1c2038846"}, @in={0x2, 0x4e22, @rand_addr=0x5}]}, &(0x7f0000000080)=0x10) 14:36:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:50 executing program 3: 14:36:50 executing program 0: 14:36:50 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:36:50 executing program 1: 14:36:50 executing program 3: 14:36:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:50 executing program 1: 14:36:50 executing program 0: 14:36:50 executing program 3: 14:36:50 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(0x0, 0x0) 14:36:51 executing program 4: 14:36:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:51 executing program 1: 14:36:51 executing program 0: 14:36:51 executing program 3: 14:36:51 executing program 0: 14:36:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:51 executing program 4: 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(0x0, 0x0) 14:36:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:51 executing program 4: 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 3: 14:36:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:51 executing program 4: 14:36:51 executing program 0: 14:36:51 executing program 1: 14:36:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:51 executing program 3: 14:36:52 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4ca00, 0x0) creat(0x0, 0x0) 14:36:52 executing program 4: 14:36:52 executing program 0: 14:36:52 executing program 1: 14:36:52 executing program 3: 14:36:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:52 executing program 4: 14:36:52 executing program 3: 14:36:52 executing program 0: 14:36:52 executing program 1: 14:36:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:52 executing program 3: 14:36:53 executing program 0: 14:36:53 executing program 1: 14:36:53 executing program 4: 14:36:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:53 executing program 3: 14:36:53 executing program 5: 14:36:53 executing program 4: 14:36:53 executing program 1: 14:36:53 executing program 5: 14:36:53 executing program 0: 14:36:53 executing program 3: 14:36:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:53 executing program 4: 14:36:53 executing program 1: 14:36:53 executing program 0: 14:36:53 executing program 3: 14:36:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:53 executing program 4: 14:36:53 executing program 5: 14:36:53 executing program 1: 14:36:53 executing program 5: 14:36:53 executing program 0: 14:36:53 executing program 3: 14:36:53 executing program 4: 14:36:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0xef}, {}, {0x0, 0xd000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:54 executing program 5: clone(0x14124902, 0x0, 0x0, 0x0, 0x0) 14:36:54 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 14:36:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0143185089a0f119e31975e551558055dc2dc4ea1425d3066d52dbb55d0e331a5fb33abadd3a0c218078befd75aabad73bfc70281251ab132740a4781353d114e024762f07612b1c3d686f1264c8fc62eaf2aea3cfda8c226f236b2b017b569762fa39884bd1dc08eb9d6c91b9364b7bc4f2a5826f572d0cb61794986331bdc2fc568652ea4e96ceb14693c84382d3b09"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 14:36:54 executing program 1: 14:36:54 executing program 3: 14:36:54 executing program 5: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./bus\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) close(r0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000002c0)) 14:36:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:54 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') 14:36:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 14:36:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:36:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 14:36:54 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x80a, 0x300) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 14:36:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) [ 1259.560745][T10256] [ 1259.563151][T10256] ===================================== [ 1259.568687][T10256] WARNING: bad unlock balance detected! [ 1259.574530][T10256] 5.6.0-syzkaller #0 Not tainted [ 1259.579460][T10256] ------------------------------------- [ 1259.584992][T10256] syz-executor.4/10256 is trying to release lock (&mm->mmap_sem) at: [ 1259.593071][T10256] [] __get_user_pages_remote+0x501/0x680 [ 1259.600349][T10256] but there are no more locks to release! [ 1259.606139][T10256] [ 1259.606139][T10256] other info that might help us debug this: [ 1259.614268][T10256] no locks held by syz-executor.4/10256. [ 1259.619888][T10256] [ 1259.619888][T10256] stack backtrace: [ 1259.625755][T10256] CPU: 1 PID: 10256 Comm: syz-executor.4 Not tainted 5.6.0-syzkaller #0 [ 1259.634056][T10256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1259.644344][T10256] Call Trace: [ 1259.647743][T10256] dump_stack+0x1e9/0x30e [ 1259.652048][T10256] ? __get_user_pages_remote+0x501/0x680 [ 1259.657651][T10256] print_unlock_imbalance_bug+0x20b/0x240 [ 1259.663345][T10256] ? _raw_spin_unlock_irq+0x61/0x80 [ 1259.668513][T10256] ? __get_user_pages_remote+0x311/0x680 [ 1259.674204][T10256] lock_release+0x2a6/0x760 [ 1259.678683][T10256] ? __get_user_pages_remote+0x311/0x680 [ 1259.684284][T10256] ? __get_user_pages_remote+0x501/0x680 [ 1259.689893][T10256] up_read+0x12/0x20 [ 1259.693772][T10256] __get_user_pages_remote+0x501/0x680 [ 1259.699245][T10256] process_vm_rw_core+0x458/0x990 [ 1259.704253][T10256] ? __might_fault+0xf5/0x150 [ 1259.708912][T10256] ? _copy_from_user+0x116/0x170 [ 1259.713838][T10256] ? rw_copy_check_uvector+0x328/0x380 [ 1259.719288][T10256] process_vm_rw+0x1b7/0x270 [ 1259.723880][T10256] ? _copy_to_user+0x100/0x140 [ 1259.729068][T10256] ? check_preemption_disabled+0xb0/0x240 [ 1259.734867][T10256] ? debug_smp_processor_id+0x5/0x20 [ 1259.740132][T10256] __x64_sys_process_vm_writev+0xdc/0xf0 [ 1259.745766][T10256] do_syscall_64+0xf3/0x1b0 [ 1259.750248][T10256] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1259.756112][T10256] RIP: 0033:0x45c879 [ 1259.760096][T10256] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1259.780021][T10256] RSP: 002b:00007f81296ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 1259.788404][T10256] RAX: ffffffffffffffda RBX: 00007f81296ed6d4 RCX: 000000000045c879 [ 1259.796704][T10256] RDX: 0000000000000001 RSI: 0000000020c22000 RDI: 0000000000001558 [ 1259.804659][T10256] RBP: 000000000076bfa0 R08: 0000000000000001 R09: 0000000000000000 [ 1259.812628][T10256] R10: 0000000020c22fa0 R11: 0000000000000246 R12: 00000000ffffffff [ 1259.820572][T10256] R13: 000000000000085d R14: 00000000004cb1ee R15: 000000000076bfac [ 1260.110327][T10256] ------------[ cut here ]------------ [ 1260.116656][T10256] DEBUG_RWSEMS_WARN_ON(tmp < 0): count = 0xffffffffffffff00, magic = 0xffff8880917e94f8, owner = 0x3, curr 0xffff888047f744c0, list empty [ 1260.131741][T10256] WARNING: CPU: 1 PID: 10256 at kernel/locking/rwsem.c:1435 __up_read+0x45a/0x6e0 [ 1260.141008][T10256] Kernel panic - not syncing: panic_on_warn set ... [ 1260.147605][T10256] CPU: 1 PID: 10256 Comm: syz-executor.4 Not tainted 5.6.0-syzkaller #0 [ 1260.155928][T10256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1260.165991][T10256] Call Trace: [ 1260.169305][T10256] dump_stack+0x1e9/0x30e [ 1260.173645][T10256] panic+0x264/0x7a0 [ 1260.177782][T10256] ? __warn+0x102/0x210 [ 1260.182723][T10256] ? __up_read+0x45a/0x6e0 [ 1260.187432][T10256] __warn+0x209/0x210 [ 1260.191449][T10256] ? __up_read+0x45a/0x6e0 [ 1260.195869][T10256] report_bug+0x1ac/0x2d0 [ 1260.200202][T10256] do_error_trap+0xca/0x1c0 [ 1260.204714][T10256] do_invalid_op+0x32/0x40 [ 1260.209135][T10256] ? __up_read+0x45a/0x6e0 [ 1260.213589][T10256] invalid_op+0x23/0x30 [ 1260.217751][T10256] RIP: 0010:__up_read+0x45a/0x6e0 [ 1260.222786][T10256] Code: 44 d0 48 c7 c7 b8 bd e6 88 48 c7 c6 4c be e6 88 48 8b 54 24 18 48 8b 4c 24 10 4d 89 e1 31 c0 41 52 e8 fa b3 ed ff 48 83 c4 08 <0f> 0b e9 df fd ff ff c6 05 0f 41 0d 08 01 48 89 df be 08 00 00 00 [ 1260.242399][T10256] RSP: 0018:ffffc900169dfab8 EFLAGS: 00010286 [ 1260.249046][T10256] RAX: b9a87c7ecc166d00 RBX: ffffffffffffff00 RCX: 0000000000040000 [ 1260.257117][T10256] RDX: ffffc900119ac000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1260.265091][T10256] RBP: ffff8880917e9550 R08: ffffffff815f5a86 R09: ffffed1015d26668 [ 1260.273151][T10256] R10: ffffed1015d26668 R11: 0000000000000000 R12: ffff888047f744c0 [ 1260.281138][T10256] R13: ffff8880917e9500 R14: 1ffff110122fd2a0 R15: 1ffff92002d3bf5b [ 1260.289472][T10256] ? vprintk_emit+0x2e6/0x3b0 [ 1260.294168][T10256] __get_user_pages_remote+0x501/0x680 [ 1260.299634][T10256] process_vm_rw_core+0x458/0x990 [ 1260.304845][T10256] ? __might_fault+0xf5/0x150 [ 1260.309533][T10256] ? _copy_from_user+0x116/0x170 [ 1260.314578][T10256] ? rw_copy_check_uvector+0x328/0x380 [ 1260.320039][T10256] process_vm_rw+0x1b7/0x270 [ 1260.324641][T10256] ? _copy_to_user+0x100/0x140 [ 1260.329411][T10256] ? check_preemption_disabled+0xb0/0x240 [ 1260.335260][T10256] ? debug_smp_processor_id+0x5/0x20 [ 1260.340677][T10256] __x64_sys_process_vm_writev+0xdc/0xf0 [ 1260.346590][T10256] do_syscall_64+0xf3/0x1b0 [ 1260.351100][T10256] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1260.357000][T10256] RIP: 0033:0x45c879 [ 1260.361070][T10256] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1260.381297][T10256] RSP: 002b:00007f81296ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 1260.389724][T10256] RAX: ffffffffffffffda RBX: 00007f81296ed6d4 RCX: 000000000045c879 [ 1260.397704][T10256] RDX: 0000000000000001 RSI: 0000000020c22000 RDI: 0000000000001558 [ 1260.405711][T10256] RBP: 000000000076bfa0 R08: 0000000000000001 R09: 0000000000000000 [ 1260.415005][T10256] R10: 0000000020c22fa0 R11: 0000000000000246 R12: 00000000ffffffff [ 1260.423255][T10256] R13: 000000000000085d R14: 00000000004cb1ee R15: 000000000076bfac [ 1260.433647][T10256] Kernel Offset: disabled [ 1260.437992][T10256] Rebooting in 86400 seconds..