x7f0000000200)="3049365405957d72f31b15d4ce2ce7a8e1767a0e4ab050cc5617a2", 0x1b, 0x2}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0xfffffffffffffffd}, {0x0}, {&(0x7f0000000400)="15e0ab43a63a718c9e8d2a6a0e8980a48fcd6343519bb52cfba676628bd5070c44da4f002932883afd928d5d5856b0ae4a1376dd7d9466bcb0935bf491a9a09e0820a2640896fac6b39e3d74d9b547eb2cab264fd1f15630cffdce7b4bd4523beccc8dc19acca61481dd0d3a5dfba4b67731eb754e796c684d44f8d70b35ccb55d11f13a202fbd534e37d6b49152e3e6befac256411faa490adc595784b523431a4d63411b17118df76a2cc10b9f2e85c7ed411f7a6013fc966aa0d75df5255b106d125dff9e3b201ca9e5a100667c6535aac8094a59017f007ed927c8a99c80cb4e122f81f318506d1e554fe7809a0d619b", 0xf2}, {0x0, 0x0, 0x1f}], 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x111c00) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_REJECT(r3, 0x0, 0x0) accept$inet(r3, &(0x7f0000000500)={0x2, 0x0, @multicast2}, &(0x7f0000000600)=0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) syz_open_dev$video4linux(&(0x7f0000000740)='/dev/v4l-subdev#\x00', 0x3, 0x101000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video2\x00', 0x2, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) sendmsg$key(r6, 0x0, 0x20004850) 23:23:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 23:23:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 23:23:03 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:23:03 executing program 1: r0 = memfd_create(&(0x7f0000000100)='dev\x00\xcbh\x80\x87\x1d\xf6\xbe\x8f^K;\xf0z|x}\xdb\xc7\xc2\x1c(\x05\x91\x1f\v\x87(\xe8vB\x87\xb7U\rhI\xb3p\xc2\xd8\x809\xbex\xee\x97e\xe9\x93\x85\xe4\xc6g\xcb\xed\xeak\xdb\x96%zx\xed2m\xe7\xdbK\x93\xc7\x96BL\xe9\xeb\xb5F\xc7\x85\x9cwe\xf8\xb4\xcd}\xf5\x89W\xf9\"\xf8\xba\xfc;#\xa7\x18\xa1\n\xd3\x9e\xd9\xbfO\xff\x00\xc8=\xb9A\xd69\xf6\xca\x80\r\xe9\x01\x88H\xa9\xf4\x05\x00\x00\x9b\xa0\xb7\x1e\x1bp\xe1 \xaf\xae\xb7\xade;\xab\x19:TU\xf9\xe8W\xf9\xc0|\xc6\x03\x05$\xe2w\xbc.\x17\x03\x91\xaf\xca\xe9\x95\x82\x7f\x03|\xe4\x0fhT\x9a\a\x92o\x98\'\x84\xedP\x98\xbf@zo\xb1f\x9d\xef\f\xc3\x8dp,\'\xad\x14\x1e\t\a\xfa+q\xd8\x1f\xf10#\xc3\xf6\xdf\xf0\'Fl@\x00\x00\x00\xbd\x01\xd6\xd0\xa4w^c\xde\xe1\nx\xb9&\x12\xf4\v1\xd6R+\xca\x9e\x9e5\xdf\x81U\xd5pT\xdaK?\xc2o\xceW\xf5iK\x03\x9f\x9c\x9fh\xe1]~\xab\x05\xb5\xa7T\x9cQ\x1a\x84\xbb\xbe\xec\xb2&D\x81\x81\x8f\xbe\x1eG 4i\x81\xb6\xbb\x1d\x9d0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000bfcffc), &(0x7f0000000080)=0x4) 23:23:03 executing program 1: r0 = memfd_create(&(0x7f0000000100)='dev\x00\xcbh\x80\x87\x1d\xf6\xbe\x8f^K;\xf0z|x}\xdb\xc7\xc2\x1c(\x05\x91\x1f\v\x87(\xe8vB\x87\xb7U\rhI\xb3p\xc2\xd8\x809\xbex\xee\x97e\xe9\x93\x85\xe4\xc6g\xcb\xed\xeak\xdb\x96%zx\xed2m\xe7\xdbK\x93\xc7\x96BL\xe9\xeb\xb5F\xc7\x85\x9cwe\xf8\xb4\xcd}\xf5\x89W\xf9\"\xf8\xba\xfc;#\xa7\x18\xa1\n\xd3\x9e\xd9\xbfO\xff\x00\xc8=\xb9A\xd69\xf6\xca\x80\r\xe9\x01\x88H\xa9\xf4\x05\x00\x00\x9b\xa0\xb7\x1e\x1bp\xe1 \xaf\xae\xb7\xade;\xab\x19:TU\xf9\xe8W\xf9\xc0|\xc6\x03\x05$\xe2w\xbc.\x17\x03\x91\xaf\xca\xe9\x95\x82\x7f\x03|\xe4\x0fhT\x9a\a\x92o\x98\'\x84\xedP\x98\xbf@zo\xb1f\x9d\xef\f\xc3\x8dp,\'\xad\x14\x1e\t\a\xfa+q\xd8\x1f\xf10#\xc3\xf6\xdf\xf0\'Fl@\x00\x00\x00\xbd\x01\xd6\xd0\xa4w^c\xde\xe1\nx\xb9&\x12\xf4\v1\xd6R+\xca\x9e\x9e5\xdf\x81U\xd5pT\xdaK?\xc2o\xceW\xf5iK\x03\x9f\x9c\x9fh\xe1]~\xab\x05\xb5\xa7T\x9cQ\x1a\x84\xbb\xbe\xec\xb2&D\x81\x81\x8f\xbe\x1eG 4i\x81\xb6\xbb\x1d\x9d0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000bfcffc), &(0x7f0000000080)=0x4) [ 240.297354][T10394] FAT-fs (loop0): Filesystem has been set read-only [ 240.352792][T10394] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) 23:23:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0x7, &(0x7f0000000640)=[{&(0x7f0000000140), 0x0, 0x5}, {&(0x7f0000000200)="3049365405957d72f31b15d4ce2ce7a8e1767a0e4ab050cc5617a2", 0x1b, 0x2}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0xfffffffffffffffd}, {0x0}, {&(0x7f0000000400)="15e0ab43a63a718c9e8d2a6a0e8980a48fcd6343519bb52cfba676628bd5070c44da4f002932883afd928d5d5856b0ae4a1376dd7d9466bcb0935bf491a9a09e0820a2640896fac6b39e3d74d9b547eb2cab264fd1f15630cffdce7b4bd4523beccc8dc19acca61481dd0d3a5dfba4b67731eb754e796c684d44f8d70b35ccb55d11f13a202fbd534e37d6b49152e3e6befac256411faa490adc595784b523431a4d63411b17118df76a2cc10b9f2e85c7ed411f7a6013fc966aa0d75df5255b106d125dff9e3b201ca9e5a100667c6535aac8094a59017f007ed927c8a99c80cb4e122f81f318506d1e554fe7809a0d619b", 0xf2}, {0x0, 0x0, 0x1f}], 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x111c00) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_REJECT(r3, 0x0, 0x0) accept$inet(r3, &(0x7f0000000500)={0x2, 0x0, @multicast2}, &(0x7f0000000600)=0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) syz_open_dev$video4linux(&(0x7f0000000740)='/dev/v4l-subdev#\x00', 0x3, 0x101000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video2\x00', 0x2, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) sendmsg$key(r6, 0x0, 0x20004850) 23:23:03 executing program 1: r0 = memfd_create(&(0x7f0000000100)='dev\x00\xcbh\x80\x87\x1d\xf6\xbe\x8f^K;\xf0z|x}\xdb\xc7\xc2\x1c(\x05\x91\x1f\v\x87(\xe8vB\x87\xb7U\rhI\xb3p\xc2\xd8\x809\xbex\xee\x97e\xe9\x93\x85\xe4\xc6g\xcb\xed\xeak\xdb\x96%zx\xed2m\xe7\xdbK\x93\xc7\x96BL\xe9\xeb\xb5F\xc7\x85\x9cwe\xf8\xb4\xcd}\xf5\x89W\xf9\"\xf8\xba\xfc;#\xa7\x18\xa1\n\xd3\x9e\xd9\xbfO\xff\x00\xc8=\xb9A\xd69\xf6\xca\x80\r\xe9\x01\x88H\xa9\xf4\x05\x00\x00\x9b\xa0\xb7\x1e\x1bp\xe1 \xaf\xae\xb7\xade;\xab\x19:TU\xf9\xe8W\xf9\xc0|\xc6\x03\x05$\xe2w\xbc.\x17\x03\x91\xaf\xca\xe9\x95\x82\x7f\x03|\xe4\x0fhT\x9a\a\x92o\x98\'\x84\xedP\x98\xbf@zo\xb1f\x9d\xef\f\xc3\x8dp,\'\xad\x14\x1e\t\a\xfa+q\xd8\x1f\xf10#\xc3\xf6\xdf\xf0\'Fl@\x00\x00\x00\xbd\x01\xd6\xd0\xa4w^c\xde\xe1\nx\xb9&\x12\xf4\v1\xd6R+\xca\x9e\x9e5\xdf\x81U\xd5pT\xdaK?\xc2o\xceW\xf5iK\x03\x9f\x9c\x9fh\xe1]~\xab\x05\xb5\xa7T\x9cQ\x1a\x84\xbb\xbe\xec\xb2&D\x81\x81\x8f\xbe\x1eG 4i\x81\xb6\xbb\x1d\x9d0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0x100000000002) 23:23:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000bfcffc), &(0x7f0000000080)=0x4) 23:23:03 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:23:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0x100000000002) [ 240.705657][T10434] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 240.734873][T10434] FAT-fs (loop0): Filesystem has been set read-only [ 240.756173][T10416] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 240.765767][T10434] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) [ 240.780300][T10416] FAT-fs (loop2): Filesystem has been set read-only [ 240.826133][T10416] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 23:23:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8d0700000000008a00001f000000"], 0x14}}, 0x0) 23:23:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000bfcffc), &(0x7f0000000080)=0x4) 23:23:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 23:23:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0x7, &(0x7f0000000640)=[{&(0x7f0000000140), 0x0, 0x5}, {&(0x7f0000000200)="3049365405957d72f31b15d4ce2ce7a8e1767a0e4ab050cc5617a2", 0x1b, 0x2}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0xfffffffffffffffd}, {0x0}, {&(0x7f0000000400)="15e0ab43a63a718c9e8d2a6a0e8980a48fcd6343519bb52cfba676628bd5070c44da4f002932883afd928d5d5856b0ae4a1376dd7d9466bcb0935bf491a9a09e0820a2640896fac6b39e3d74d9b547eb2cab264fd1f15630cffdce7b4bd4523beccc8dc19acca61481dd0d3a5dfba4b67731eb754e796c684d44f8d70b35ccb55d11f13a202fbd534e37d6b49152e3e6befac256411faa490adc595784b523431a4d63411b17118df76a2cc10b9f2e85c7ed411f7a6013fc966aa0d75df5255b106d125dff9e3b201ca9e5a100667c6535aac8094a59017f007ed927c8a99c80cb4e122f81f318506d1e554fe7809a0d619b", 0xf2}, {0x0, 0x0, 0x1f}], 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x111c00) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_REJECT(r3, 0x0, 0x0) accept$inet(r3, &(0x7f0000000500)={0x2, 0x0, @multicast2}, &(0x7f0000000600)=0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) syz_open_dev$video4linux(&(0x7f0000000740)='/dev/v4l-subdev#\x00', 0x3, 0x101000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video2\x00', 0x2, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r6, 0x5, &(0x7f00000000c0)) sendmsg$key(r6, 0x0, 0x20004850) 23:23:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0x100000000002) 23:23:04 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f000001b000)={@empty, @empty}, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000146000/0x2000)=nil, 0x3) 23:23:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8d0700000000008a00001f000000"], 0x14}}, 0x0) 23:23:04 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f000001b000)={@empty, @empty}, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000146000/0x2000)=nil, 0x3) 23:23:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 23:23:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 23:23:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8d0700000000008a00001f000000"], 0x14}}, 0x0) 23:23:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 23:23:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 23:23:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0x100000000002) 23:23:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 23:23:05 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f000001b000)={@empty, @empty}, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000146000/0x2000)=nil, 0x3) 23:23:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 23:23:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 23:23:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8d0700000000008a00001f000000"], 0x14}}, 0x0) 23:23:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 23:23:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) 23:23:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 23:23:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 23:23:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x4}}}]}]}, 0x50}}, 0x0) 23:23:05 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f000001b000)={@empty, @empty}, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000146000/0x2000)=nil, 0x3) 23:23:05 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x7a00) 23:23:05 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 23:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x4}}}]}]}, 0x50}}, 0x0) 23:23:06 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:06 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x7a00) 23:23:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:06 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 23:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x4}}}]}]}, 0x50}}, 0x0) 23:23:06 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x7a00) 23:23:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 23:23:06 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:06 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x7a00) 23:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x4}}}]}]}, 0x50}}, 0x0) 23:23:06 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 23:23:07 executing program 4: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:07 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:07 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 23:23:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:07 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 23:23:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 23:23:07 executing program 4: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:07 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:08 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 23:23:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 23:23:08 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:08 executing program 4: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x2}, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(r0, r2, 0x0, 0xa808) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000800)='auxv\x00') getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x0) getpid() getpid() syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)) 23:23:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 23:23:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 23:23:09 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xffffffffffffff05, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:23:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 23:23:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) [ 246.923991][T10679] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 246.933749][T10679] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 23:23:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) [ 247.174105][T10679] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 247.208587][T10679] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 23:23:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:10 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xffffffffffffff05, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:23:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 23:23:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) [ 248.136145][T10728] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 248.154274][T10728] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 23:23:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) [ 248.190888][T10728] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:23:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) [ 248.302857][T10728] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 23:23:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 23:23:12 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75d41a691daeea749e26e9b1f8eb55b553d83f3ee3ce2bf7a8ad1923a65af8d248761f0e04426cb0a969c8154a787cfe0f5319"]) 23:23:12 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xffffffffffffff05, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 249.031588][T10759] fuseblk: Unknown parameter 'grouÔi®êtž&é±øëUµSØ?>ãÎ+÷¨­#¦ZøÒHvBl°©iÈJx|þS' 23:23:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:12 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) [ 249.346120][T10762] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 249.378366][T10762] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 249.404042][T10762] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:23:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) [ 249.514385][T10762] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 23:23:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x0, 0x80000000000000d5, [0x0]}, 0x2de) [ 249.658100][T10780] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:23:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) [ 249.708106][T10776] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.719550][T10776] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 23:23:13 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:13 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xffffffffffffff05, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:23:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) [ 250.097431][T10781] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.147268][T10812] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.157230][T10802] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 250.201136][T10802] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 250.211098][T10802] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 250.244303][T10802] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,; ,errors=continue 23:23:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 23:23:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 23:23:13 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x0, 0x80000000000000d5, [0x0]}, 0x2de) 23:23:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 23:23:13 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00638b69e7eb5476ac454fa79accaf620fcd8bf6bdb7dcabafe4d826f12263ba78f20781ce916bfb91f5e7eab316be3617655cc7f0e88a7a453dc3019e74a324ba075527eced0356d1a787cec673e3d57ff43f3c3f46b8c3171f32422810e6c24a8f855d2b252fa288ccd3b6aa35755ad51b46a9215c2675fbb86ecd067408b7d269a8dd2353ddcd52be3d0e9c2fbcca38c099437af3c102204512c3976314bc56ac01cf51d9e6c7d4f195c7f3f34b4b299aedb2784b7205b5c2414ef3a00b648a6ca9f00b9d540d1a298c3e2c693a889eba1aeb69f1742aa67c2dfce634"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:13 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x0, 0x80000000000000d5, [0x0]}, 0x2de) [ 250.786831][T10845] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:23:14 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 250.828165][T10845] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.847031][T10845] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:14 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:14 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) [ 251.101808][T10851] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.204862][T10851] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.246512][T10863] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 251.359604][T10863] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.400880][T10863] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x0, 0x80000000000000d5, [0x0]}, 0x2de) 23:23:14 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00638b69e7eb5476ac454fa79accaf620fcd8bf6bdb7dcabafe4d826f12263ba78f20781ce916bfb91f5e7eab316be3617655cc7f0e88a7a453dc3019e74a324ba075527eced0356d1a787cec673e3d57ff43f3c3f46b8c3171f32422810e6c24a8f855d2b252fa288ccd3b6aa35755ad51b46a9215c2675fbb86ecd067408b7d269a8dd2353ddcd52be3d0e9c2fbcca38c099437af3c102204512c3976314bc56ac01cf51d9e6c7d4f195c7f3f34b4b299aedb2784b7205b5c2414ef3a00b648a6ca9f00b9d540d1a298c3e2c693a889eba1aeb69f1742aa67c2dfce634"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:14 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) [ 251.859763][T10876] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 251.879664][T10876] FAT-fs (loop3): Filesystem has been set read-only [ 251.938580][T10876] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 23:23:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x0, 0x80000000000000d5, [0x0]}, 0x2de) 23:23:15 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:15 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 23:23:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x0, 0x80000000000000d5, [0x0]}, 0x2de) 23:23:15 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 23:23:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x0, 0x80000000000000d5, [0x0]}, 0x2de) 23:23:16 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:16 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 23:23:16 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:16 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90083, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00', 0x5, 0x0, 0x2e}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r13, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 23:23:16 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:16 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:17 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:17 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 23:23:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) [ 254.095922][T11005] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.103111][T11005] bridge0: port 1(bridge_slave_0) entered disabled state 23:23:17 executing program 5: clone(0x100000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, 0x0) [ 254.151380][T11005] device bridge0 entered promiscuous mode 23:23:17 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r5 = gettid() tkill(r5, 0x16) 23:23:17 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:17 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 23:23:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) 23:23:17 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r5 = gettid() tkill(r5, 0x16) [ 254.681375][T11033] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.688573][T11033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.695940][T11033] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.702971][T11033] bridge0: port 1(bridge_slave_0) entered forwarding state 23:23:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 254.778282][T11036] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.785408][T11036] bridge0: port 1(bridge_slave_0) entered disabled state 23:23:18 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r5 = gettid() tkill(r5, 0x16) 23:23:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:23:18 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:23:18 executing program 5: clone(0x100000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, 0x0) 23:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 23:23:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) 23:23:18 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r5 = gettid() tkill(r5, 0x16) 23:23:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 255.308289][T11064] __nla_validate_parse: 20 callbacks suppressed [ 255.308302][T11064] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:18 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 255.386564][T11064] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.393802][T11064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.401325][T11064] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.408375][T11064] bridge0: port 1(bridge_slave_0) entered forwarding state 23:23:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 255.541749][T11071] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.549137][T11071] bridge0: port 1(bridge_slave_0) entered disabled state 23:23:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:23:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:23:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 255.789659][T11082] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 23:23:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x24, &(0x7f0000000080)="543690b1", 0x4) [ 255.882857][T11082] FAT-fs (loop1): Filesystem has been set read-only [ 255.915095][T11082] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 23:23:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 23:23:19 executing program 5: clone(0x100000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, 0x0) 23:23:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) 23:23:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x24, &(0x7f0000000080)="543690b1", 0x4) 23:23:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x24, &(0x7f0000000080)="543690b1", 0x4) 23:23:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x24, &(0x7f0000000080)="543690b1", 0x4) [ 256.418967][T11117] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.524169][T11117] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.531239][T11117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.538557][T11117] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.545607][T11117] bridge0: port 1(bridge_slave_0) entered forwarding state 23:23:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 256.644502][T11125] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.651621][T11125] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.737431][T11108] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 256.774875][T11108] FAT-fs (loop1): Filesystem has been set read-only [ 256.784519][T11108] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 256.926779][T11133] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 256.946506][T11133] FAT-fs (loop3): Filesystem has been set read-only [ 256.966422][T11133] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 23:23:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 257.089765][T11127] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 257.099566][T11127] FAT-fs (loop4): Filesystem has been set read-only [ 257.107154][T11127] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) 23:23:20 executing program 5: clone(0x100000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, 0x0) [ 257.524826][T11145] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 257.534216][T11145] FAT-fs (loop1): Filesystem has been set read-only [ 257.541435][T11145] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 257.589133][T11146] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 257.610276][T11146] FAT-fs (loop3): Filesystem has been set read-only [ 257.622165][T11146] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 257.633141][T11146] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 257.642005][T11146] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 257.668182][T11141] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 23:23:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 23:23:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}]}], {0x14}}, 0x6c}}, 0x0) 23:23:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = getpid() sendmsg$unix(r2, &(0x7f0000000600)={&(0x7f0000000500)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) [ 258.350828][T11177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = getpid() sendmsg$unix(r2, &(0x7f0000000600)={&(0x7f0000000500)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 23:23:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}]}], {0x14}}, 0x6c}}, 0x0) 23:23:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = getpid() sendmsg$unix(r2, &(0x7f0000000600)={&(0x7f0000000500)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) [ 258.908113][T11174] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 258.943900][T11174] FAT-fs (loop1): Filesystem has been set read-only [ 258.973497][T11195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.981684][T11178] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 259.001307][T11174] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 259.017210][T11178] FAT-fs (loop3): Filesystem has been set read-only 23:23:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = getpid() sendmsg$unix(r2, &(0x7f0000000600)={&(0x7f0000000500)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) [ 259.042522][T11178] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 23:23:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}]}], {0x14}}, 0x6c}}, 0x0) 23:23:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 259.313039][T11204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 23:23:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 23:23:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast2}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}]}}}]}, 0x50}}, 0x0) 23:23:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b5967"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') ftruncate(0xffffffffffffffff, 0x100) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}]}], {0x14}}, 0x6c}}, 0x0) [ 259.875612][T11216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 23:23:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast2}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}]}}}]}, 0x50}}, 0x0) 23:23:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 23:23:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast2}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}]}}}]}, 0x50}}, 0x0) 23:23:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) [ 260.479734][T11219] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 260.518730][T11219] FAT-fs (loop4): Filesystem has been set read-only [ 260.556892][T11219] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) 23:23:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast2}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}]}}}]}, 0x50}}, 0x0) 23:23:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 23:23:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 23:23:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:23:24 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 23:23:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0x9bbf63891c27334d) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 23:23:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 261.521180][T11266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.544778][T11266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 261.583059][T11266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.598143][T11272] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:24 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 23:23:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 261.830847][T11281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.880894][T11285] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:23:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:23:25 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) [ 262.299982][T11294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 262.377709][T11297] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 23:23:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:23:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:23:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 23:23:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) [ 263.200692][T11312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.269207][T11312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.287590][T11320] overlayfs: maximum fs stacking depth exceeded 23:23:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:23:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 23:23:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) [ 263.593395][T11333] overlayfs: overlapping lowerdir path 23:23:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 23:23:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 23:23:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 23:23:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 23:23:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:23:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x48}}) 23:23:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0xe}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) 23:23:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x48}}) 23:23:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0xe}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) 23:23:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)) 23:23:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:23:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0xe}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) 23:23:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:23:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x48}}) 23:23:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:23:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b324d"], 0x4) 23:23:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0xe}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x9c}}, 0x0) 23:23:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x48}}) 23:23:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:23:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b324d"], 0x4) 23:23:28 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 23:23:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:23:28 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200001, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) 23:23:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:28 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 23:23:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 23:23:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b324d"], 0x4) 23:23:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200001, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) 23:23:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:29 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 23:23:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200001, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) 23:23:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b324d"], 0x4) 23:23:29 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 23:23:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200001, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) 23:23:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:30 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:23:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) ioctl$TCFLSH(r0, 0x4b37, 0x0) 23:23:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) ioctl$TCFLSH(r0, 0x4b37, 0x0) 23:23:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:23:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 23:23:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:30 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 267.663616][T11506] input: syz0 as /devices/virtual/input/input5 23:23:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) ioctl$TCFLSH(r0, 0x4b37, 0x0) [ 267.743355][T11510] input: syz0 as /devices/virtual/input/input6 23:23:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:23:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:23:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) ioctl$TCFLSH(r0, 0x4b37, 0x0) 23:23:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:23:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) [ 268.488305][T11543] input: syz0 as /devices/virtual/input/input8 23:23:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:23:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:23:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) [ 268.961223][T11565] input: syz0 as /devices/virtual/input/input9 23:23:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:23:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 23:23:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:23:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:23:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) [ 269.596314][T11591] input: syz0 as /devices/virtual/input/input10 23:23:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 269.770688][T11602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:23:33 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) [ 270.041622][T11611] input: syz0 as /devices/virtual/input/input11 23:23:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:23:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:23:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 270.573976][T11638] input: syz0 as /devices/virtual/input/input12 23:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000004c0)) 23:23:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:34 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000004c0)) 23:23:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:23:34 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000004c0)) 23:23:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:35 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',fowner']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x300, 0x70bd27, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$dupfd(r2, 0x605, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 23:23:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000004c0)) 23:23:35 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", '\x00', "480040d3", "fbfee1ffffffffff"}, 0x28) [ 272.236937][T11718] tls_set_device_offload_rx: netdev not found 23:23:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) [ 272.530723][T11730] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 23:23:35 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", '\x00', "480040d3", "fbfee1ffffffffff"}, 0x28) 23:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000001580)=[{{&(0x7f00000032c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:23:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000001580)=[{{&(0x7f00000032c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:23:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) [ 272.795196][T11742] tls_set_device_offload_rx: netdev not found 23:23:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:36 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", '\x00', "480040d3", "fbfee1ffffffffff"}, 0x28) 23:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000001580)=[{{&(0x7f00000032c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 273.227764][T11764] tls_set_device_offload_rx: netdev not found 23:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000001580)=[{{&(0x7f00000032c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:23:36 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", '\x00', "480040d3", "fbfee1ffffffffff"}, 0x28) 23:23:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) [ 273.536750][T11772] tls_set_device_offload_rx: netdev not found 23:23:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) [ 273.861600][T11781] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 23:23:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) [ 273.920876][T11783] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 23:23:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000) 23:23:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) [ 275.237050][T11827] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 23:23:38 executing program 1: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x1}}, 0x18) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 23:23:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x9, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000012c0)={0x628, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="450a30fb5894b0022615e2ff7ad449869c3e64c1bd909abe6d6cc090f2710920f5a91fc7398a7e97f6035866d778421917c4b6f1c9214dc7ebafa7d7e664296663370498f314554e0af8cf6b3bc9fe1bb87a38e36218b2c4a783da808108123344a4ed11d8935ea0751c31ee43b6ac665231b9237cb11a30568a16e299779a81aca7900dcf252878d5e265b9476924d1c6cc70cd506a24565dad92380e7e7a02dff8786eb14ff9257dc0e418f4998a2a6c7f833872d3470e138302a85e0ec22521a81c041ffd2bd91d57472ed0985fe27856a4ff97d4cb21a1b0c6607c90e9df1d77e29c81be527f045fe8", @nested={0x51f, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x628}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x41a}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:38 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0b7b9b", 0x0, 0x0, 0x0, @empty, @loopback, [@hopopts={0x2c, 0x1, [], [@padn, @pad1, @ra, @enc_lim]}]}}}}}}}, 0x0) 23:23:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:38 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0b7b9b", 0x0, 0x0, 0x0, @empty, @loopback, [@hopopts={0x2c, 0x1, [], [@padn, @pad1, @ra, @enc_lim]}]}}}}}}}, 0x0) 23:23:39 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0b7b9b", 0x0, 0x0, 0x0, @empty, @loopback, [@hopopts={0x2c, 0x1, [], [@padn, @pad1, @ra, @enc_lim]}]}}}}}}}, 0x0) 23:23:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) 23:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:39 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0b7b9b", 0x0, 0x0, 0x0, @empty, @loopback, [@hopopts={0x2c, 0x1, [], [@padn, @pad1, @ra, @enc_lim]}]}}}}}}}, 0x0) 23:23:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x4d41, 0xdcb3}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000200)) sync() syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x77) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) [ 276.127825][T11864] kvm [11860]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 276.159323][T11864] kvm [11860]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 276.211443][T11864] kvm [11860]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 23:23:39 executing program 1: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x1}}, 0x18) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 23:23:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x110005, 0x0, 0x0, 0xffffffffffffffff, 0x8}) 23:23:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 23:23:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x9, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000012c0)={0x628, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="450a30fb5894b0022615e2ff7ad449869c3e64c1bd909abe6d6cc090f2710920f5a91fc7398a7e97f6035866d778421917c4b6f1c9214dc7ebafa7d7e664296663370498f314554e0af8cf6b3bc9fe1bb87a38e36218b2c4a783da808108123344a4ed11d8935ea0751c31ee43b6ac665231b9237cb11a30568a16e299779a81aca7900dcf252878d5e265b9476924d1c6cc70cd506a24565dad92380e7e7a02dff8786eb14ff9257dc0e418f4998a2a6c7f833872d3470e138302a85e0ec22521a81c041ffd2bd91d57472ed0985fe27856a4ff97d4cb21a1b0c6607c90e9df1d77e29c81be527f045fe8", @nested={0x51f, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x628}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x41a}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:39 executing program 3: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x1}}, 0x18) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) [ 276.497046][T11887] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:23:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 23:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x9, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000012c0)={0x628, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="450a30fb5894b0022615e2ff7ad449869c3e64c1bd909abe6d6cc090f2710920f5a91fc7398a7e97f6035866d778421917c4b6f1c9214dc7ebafa7d7e664296663370498f314554e0af8cf6b3bc9fe1bb87a38e36218b2c4a783da808108123344a4ed11d8935ea0751c31ee43b6ac665231b9237cb11a30568a16e299779a81aca7900dcf252878d5e265b9476924d1c6cc70cd506a24565dad92380e7e7a02dff8786eb14ff9257dc0e418f4998a2a6c7f833872d3470e138302a85e0ec22521a81c041ffd2bd91d57472ed0985fe27856a4ff97d4cb21a1b0c6607c90e9df1d77e29c81be527f045fe8", @nested={0x51f, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x628}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x41a}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 23:23:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 277.168187][T11926] kvm [11925]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 277.185987][T11929] kvm [11922]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 277.205368][T11929] kvm [11922]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 23:23:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 277.238176][T11926] kvm [11925]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 277.248056][T11929] kvm [11922]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 277.262977][T11926] kvm [11925]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 277.321701][T11926] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:23:40 executing program 1: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x1}}, 0x18) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 23:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) 23:23:40 executing program 3: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x1}}, 0x18) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 23:23:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x9, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000012c0)={0x628, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="450a30fb5894b0022615e2ff7ad449869c3e64c1bd909abe6d6cc090f2710920f5a91fc7398a7e97f6035866d778421917c4b6f1c9214dc7ebafa7d7e664296663370498f314554e0af8cf6b3bc9fe1bb87a38e36218b2c4a783da808108123344a4ed11d8935ea0751c31ee43b6ac665231b9237cb11a30568a16e299779a81aca7900dcf252878d5e265b9476924d1c6cc70cd506a24565dad92380e7e7a02dff8786eb14ff9257dc0e418f4998a2a6c7f833872d3470e138302a85e0ec22521a81c041ffd2bd91d57472ed0985fe27856a4ff97d4cb21a1b0c6607c90e9df1d77e29c81be527f045fe8", @nested={0x51f, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x628}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x41a}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:41 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 277.967338][T11953] kvm [11948]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 277.977498][T11953] kvm [11948]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 277.990900][T11953] kvm [11948]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 278.024813][T11945] kvm [11943]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 278.041709][T11945] kvm [11943]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 [ 278.059040][T11945] kvm [11943]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 23:23:41 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:41 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:41 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.533027][T11988] kvm [11986]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 23:23:41 executing program 1: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x1}}, 0x18) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 23:23:41 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:41 executing program 3: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r4, 0x1}}, 0x18) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 23:23:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xca2f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:23:42 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x584) socket(0x10, 0x80002, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast2, 0xffff}, 0x1c, 0x0}}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 279.007421][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) [ 279.079961][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.097724][T11996] kvm [11995]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 23:23:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xca2f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 279.151845][T12023] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:23:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) 23:23:42 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x584) socket(0x10, 0x80002, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast2, 0xffff}, 0x1c, 0x0}}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 279.228526][T12023] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:23:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) [ 279.276628][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:42 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x584) socket(0x10, 0x80002, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast2, 0xffff}, 0x1c, 0x0}}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:23:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xca2f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:23:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) 23:23:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xca2f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:23:42 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x584) socket(0x10, 0x80002, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast2, 0xffff}, 0x1c, 0x0}}], 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:23:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:42 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 279.781543][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.797976][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.804613][T12056] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:23:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xca2f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:23:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xca2f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:23:43 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 279.886330][T12056] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 280.004643][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 280.042926][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xca2f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:23:43 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed774"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:43 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:43 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 280.304365][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:23:43 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed774"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:43 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:43 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 280.450062][T12091] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 280.532199][T12091] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:23:44 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:44 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed774"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:44 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:44 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed774"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:44 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:44 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x1c00, 0x1, 0x3}, 0x1e8) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x100000000) io_setup(0x8, &(0x7f0000000140)) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x800, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:23:44 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:44 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002540)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 23:23:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xee00) r2 = msgget$private(0x0, 0x0) setreuid(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)={{0x3}}) 23:23:44 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed774"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) 23:23:44 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x1000) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="02005f0000000000"], 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) 23:23:44 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x42) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) [ 281.496692][T12148] 8021q: adding VLAN 0 to HW filter on device bond1 [ 281.570282][T12148] team0: Port device bond1 added 23:23:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xee00) r2 = msgget$private(0x0, 0x0) setreuid(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)={{0x3}}) [ 281.618934][T12162] 8021q: adding VLAN 0 to HW filter on device bond2 [ 281.646433][T12162] team0: Port device bond2 added [ 281.648663][T12154] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:23:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002540)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) [ 281.720476][T12154] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 23:23:45 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) r1 = socket(0x0, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x3}, {0x101, 0x8000, 0x8}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x5a, 0x80000000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23:23:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r2, 0xc00000) accept4(r2, 0x0, 0x0, 0x0) [ 281.845546][T12177] 8021q: adding VLAN 0 to HW filter on device bond3 [ 281.863690][T12177] team0: Port device bond3 added 23:23:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002540)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 23:23:45 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x8}) 23:23:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xee00) r2 = msgget$private(0x0, 0x0) setreuid(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)={{0x3}}) 23:23:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 282.498330][T12203] 8021q: adding VLAN 0 to HW filter on device bond4 [ 282.520939][T12203] team0: Port device bond4 added 23:23:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xee00) r2 = msgget$private(0x0, 0x0) setreuid(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)={{0x3}}) 23:23:45 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x8}) 23:23:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002540)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 23:23:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r2, 0xc00000) accept4(r2, 0x0, 0x0, 0x0) [ 282.844469][T12226] 8021q: adding VLAN 0 to HW filter on device bond5 [ 282.883271][T12226] team0: Port device bond5 added 23:23:46 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) r1 = socket(0x0, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x3}, {0x101, 0x8000, 0x8}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x5a, 0x80000000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23:23:46 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x8}) 23:23:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:46 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x8}) 23:23:46 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) r1 = socket(0x0, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x3}, {0x101, 0x8000, 0x8}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x5a, 0x80000000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23:23:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x2, @vbi}) 23:23:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r2, 0xc00000) accept4(r2, 0x0, 0x0, 0x0) 23:23:47 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) r1 = socket(0x0, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x3}, {0x101, 0x8000, 0x8}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x5a, 0x80000000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23:23:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:23:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x2, @vbi}) 23:23:47 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)="86", 0x1}]) 23:23:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x2, @vbi}) 23:23:48 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) r1 = socket(0x0, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x3}, {0x101, 0x8000, 0x8}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x5a, 0x80000000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23:23:48 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)="86", 0x1}]) 23:23:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 23:23:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x2, @vbi}) 23:23:48 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)="86", 0x1}]) 23:23:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r2, 0xc00000) accept4(r2, 0x0, 0x0, 0x0) 23:23:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 23:23:49 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) r1 = socket(0x0, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x3}, {0x101, 0x8000, 0x8}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x5a, 0x80000000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23:23:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000180)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x20420000) 23:23:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 23:23:49 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)="86", 0x1}]) 23:23:49 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) r1 = socket(0x0, 0x80002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x2, 0x0, 0x0, 0x3}, {0x101, 0x8000, 0x8}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x1, 0x5a, 0x80000000}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 23:23:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000180)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x20420000) 23:23:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 23:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm_plock\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:23:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0xa000200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r2, 0x0) 23:23:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000180)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x20420000) 23:23:49 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000000)={@loopback}, 0x20) 23:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm_plock\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:23:50 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:50 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000000)={@loopback}, 0x20) 23:23:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0xa000200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r2, 0x0) 23:23:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000180)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x20420000) 23:23:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm_plock\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:23:50 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xb726, 0x0, 0x0, r2}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x334, 0x20, 0x7f, 0x3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket(0x0, 0x80000000000802, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = syz_open_dev$amidi(0x0, 0x0, 0x100) r8 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000003c0)=0x84) open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(r1, 0xd7, &(0x7f0000000540)) 23:23:50 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000000)={@loopback}, 0x20) 23:23:50 executing program 5: io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_destroy(r0) 23:23:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0xa000200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r2, 0x0) 23:23:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm_plock\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:23:50 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000000)={@loopback}, 0x20) 23:23:50 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:50 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0xa000200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r2, 0x0) 23:23:50 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xb726, 0x0, 0x0, r2}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x334, 0x20, 0x7f, 0x3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket(0x0, 0x80000000000802, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = syz_open_dev$amidi(0x0, 0x0, 0x100) r8 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000003c0)=0x84) open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(r1, 0xd7, &(0x7f0000000540)) 23:23:50 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xb726, 0x0, 0x0, r2}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x334, 0x20, 0x7f, 0x3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket(0x0, 0x80000000000802, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = syz_open_dev$amidi(0x0, 0x0, 0x100) r8 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000003c0)=0x84) open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(r1, 0xd7, &(0x7f0000000540)) 23:23:50 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:50 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, &(0x7f00000000c0)={0x0, 0x1, [{}]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000280)=@usbdevfs_driver={0x0, 0x0, 0x0}) 23:23:51 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:51 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, &(0x7f00000000c0)={0x0, 0x1, [{}]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000280)=@usbdevfs_driver={0x0, 0x0, 0x0}) 23:23:51 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xb726, 0x0, 0x0, r2}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x334, 0x20, 0x7f, 0x3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket(0x0, 0x80000000000802, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = syz_open_dev$amidi(0x0, 0x0, 0x100) r8 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000003c0)=0x84) open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(r1, 0xd7, &(0x7f0000000540)) 23:23:51 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, &(0x7f00000000c0)={0x0, 0x1, [{}]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000280)=@usbdevfs_driver={0x0, 0x0, 0x0}) 23:23:51 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:51 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x800000015) 23:23:51 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xb726, 0x0, 0x0, r2}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x334, 0x20, 0x7f, 0x3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket(0x0, 0x80000000000802, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = syz_open_dev$amidi(0x0, 0x0, 0x100) r8 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000003c0)=0x84) open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(r1, 0xd7, &(0x7f0000000540)) 23:23:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003cc0)={'netdevsim0\x00', &(0x7f0000003c00)=@ethtool_flash={0x33, 0x0, '.\xd87\xd2\xc6N8\xe4\xa6JY\xfa\x85\xac\xbc\x87\x1e*\x94\xbf\x01\x96\xccX\xa4z@\x19|\x1f\xb4\xd5ta\xf6z;\xa8~Ey\x7f+\xc1\xc4\xec\xc8\xfbp\x82P\xc5\xbdk\\l\xc2\xc3\x91SM\xfe\x9ds\x8c\x85-%Q\xba\\\r\xafyL+\xd24\x81\x05nQxY\x1e,\xab\xaa\x1d\xc7\x89\xb9\x90\x1e\xec\x10B&\x982{\xb2\\\xfe\x10\'0\xe0K\x87\xd5\xd3gk\xa7)\x014lW\xfa2\x00\x87\x18\x16\xf3T'}}) 23:23:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}]}, 0x28}}, 0x0) 23:23:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, &(0x7f00000000c0)={0x0, 0x1, [{}]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000280)=@usbdevfs_driver={0x0, 0x0, 0x0}) 23:23:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x0, "00000000000000000400000000d9c151760080"}) 23:23:51 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xb726, 0x0, 0x0, r2}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x334, 0x20, 0x7f, 0x3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket(0x0, 0x80000000000802, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = syz_open_dev$amidi(0x0, 0x0, 0x100) r8 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000003c0)=0x84) open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(r1, 0xd7, &(0x7f0000000540)) 23:23:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}]}, 0x28}}, 0x0) 23:23:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x0, "00000000000000000400000000d9c151760080"}) 23:23:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x0, "00000000000000000400000000d9c151760080"}) 23:23:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x0, "00000000000000000400000000d9c151760080"}) 23:23:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x0, "00000000000000000400000000d9c151760080"}) 23:23:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}]}, 0x28}}, 0x0) 23:23:52 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xb726, 0x0, 0x0, r2}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x334, 0x20, 0x7f, 0x3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket(0x0, 0x80000000000802, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = syz_open_dev$amidi(0x0, 0x0, 0x100) r8 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000003c0)=0x84) open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(r1, 0xd7, &(0x7f0000000540)) [ 298.375474][ T0] NOHZ: local_softirq_pending 08 [ 299.654183][ T0] NOHZ: local_softirq_pending 08 [ 318.214236][ T0] NOHZ: local_softirq_pending 08 [ 318.855045][ T0] NOHZ: local_softirq_pending 08 23:24:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) 23:24:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x0, "00000000000000000400000000d9c151760080"}) 23:24:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x1000, 0x0, 0x0, 0x0, 0x0, "00000000000000000400000000d9c151760080"}) 23:24:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}]}, 0x28}}, 0x0) 23:24:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)) 23:24:22 executing program 5: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 23:24:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)) 23:24:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfec0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}, 0x1, 0xf0}, 0x0) 23:24:22 executing program 5: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 23:24:22 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/17, 0x11, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:24:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) 23:24:22 executing program 4: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [0xc001001b]}) 23:24:22 executing program 5: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 23:24:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) [ 319.384788][T12573] team0: Device lo is loopback device. Loopback devices can't be added as a team port 23:24:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)) 23:24:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_1\x00'}]}, 0x28}}, 0x0) [ 319.454514][T12573] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:24:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfec0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}, 0x1, 0xf0}, 0x0) 23:24:22 executing program 5: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 23:24:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) 23:24:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)) 23:24:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b52, 0x0) 23:24:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_1\x00'}]}, 0x28}}, 0x0) 23:24:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000200)="ac", 0x1}], 0x2, 0x0) [ 319.867871][T12608] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 319.894469][T12608] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:24:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b52, 0x0) 23:24:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b52, 0x0) 23:24:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_1\x00'}]}, 0x28}}, 0x0) 23:24:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfec0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}, 0x1, 0xf0}, 0x0) 23:24:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b52, 0x0) 23:24:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b52, 0x0) 23:24:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000200)="ac", 0x1}], 0x2, 0x0) 23:24:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_1\x00'}]}, 0x28}}, 0x0) [ 320.236727][T12634] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 320.245597][T12630] overlayfs: filesystem on './file0' not supported as upperdir [ 320.291970][T12634] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:24:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b52, 0x0) 23:24:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b52, 0x0) 23:24:23 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000200)="ac", 0x1}], 0x2, 0x0) 23:24:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfec0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}, 0x1, 0xf0}, 0x0) 23:24:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) [ 320.635155][T12662] team0: Device lo is loopback device. Loopback devices can't be added as a team port 23:24:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000200)="ac", 0x1}], 0x2, 0x0) [ 320.716825][T12662] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:24:24 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x13}) 23:24:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0x10) 23:24:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:24 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x13}) 23:24:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:24 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0x10) 23:24:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:24 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x13}) 23:24:24 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0x10) 23:24:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:24 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x13}) 23:24:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0x10) 23:24:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 23:24:25 executing program 1: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:24:25 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 23:24:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 322.351838][ T27] audit: type=1804 audit(1582500265.626:104): pid=12756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir992713811/syzkaller.1O5isk/174/bus" dev="sda1" ino=16548 res=1 23:24:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) [ 322.520822][T12765] overlayfs: conflicting lowerdir path 23:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 322.572533][T12769] overlayfs: workdir and upperdir must reside under the same mount 23:24:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x2, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(0xffffffffffffffff, 0x2a63, &(0x7f00000002c0)=0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900), 0x0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, &(0x7f0000000700)=""/243, 0xf3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 23:24:26 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 23:24:26 executing program 1: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:24:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 23:24:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) [ 323.063458][ T27] audit: type=1804 audit(1582500266.326:105): pid=12787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir992713811/syzkaller.1O5isk/175/bus" dev="sda1" ino=16596 res=1 23:24:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) [ 323.109028][T12786] overlayfs: conflicting lowerdir path 23:24:26 executing program 3: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:24:26 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 23:24:26 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 323.437172][ T27] audit: type=1804 audit(1582500266.716:106): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir799457409/syzkaller.rDOpaU/210/bus" dev="sda1" ino=16740 res=1 23:24:26 executing program 1: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:24:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) [ 323.519337][T12805] overlayfs: conflicting lowerdir path 23:24:26 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 323.828645][ T27] audit: type=1804 audit(1582500267.106:107): pid=12816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir992713811/syzkaller.1O5isk/176/bus" dev="sda1" ino=16883 res=1 23:24:27 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 23:24:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:27 executing program 3: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 324.003835][T12820] overlayfs: conflicting lowerdir path 23:24:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:27 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) r0 = creat(0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 23:24:27 executing program 1: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 324.282581][ T27] audit: type=1804 audit(1582500267.556:108): pid=12831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir799457409/syzkaller.rDOpaU/211/bus" dev="sda1" ino=16630 res=1 [ 324.496699][ T27] audit: type=1804 audit(1582500267.776:109): pid=12839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir992713811/syzkaller.1O5isk/177/bus" dev="sda1" ino=16789 res=1 23:24:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:27 executing program 3: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 324.579835][T12838] overlayfs: conflicting lowerdir path 23:24:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 23:24:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 324.881454][ T27] audit: type=1804 audit(1582500268.156:110): pid=12847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir799457409/syzkaller.rDOpaU/212/bus" dev="sda1" ino=16737 res=1 23:24:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 23:24:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 23:24:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 23:24:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 23:24:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000e64000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xc85c1000) r3 = socket(0xa, 0x3, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, &(0x7f0000000240)=0x37, r0, 0x0, 0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) sendmsg$nl_netfilter(r3, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf4783a5499aa146e}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = getpid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) connect$unix(r8, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000200)={0x5, 0xe5, 0x4, 0x2}) sched_setscheduler(r6, 0x0, &(0x7f0000000380)) mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000004c0)) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000100)='./file0/file0\x00', r9, &(0x7f0000000340)='./file0\x00', 0x0) 23:24:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 23:24:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 23:24:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000a00)="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", 0x480, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 23:24:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 23:24:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:24:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000a00)="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", 0x480, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 23:24:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 23:24:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/35, 0x23) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:24:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 23:24:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 23:24:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b", 0x480, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 23:24:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="c9f5b8f4ef0d13f7644f3f5fbe0526d8c8b5a9a066caed2d", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xa2bd1d5677b481f6, 0x0) 23:24:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x18}]}, 0x28}}, 0x0) 23:24:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000a00)="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", 0x480, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 23:24:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="c9f5b8f4ef0d13f7644f3f5fbe0526d8c8b5a9a066caed2d", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xa2bd1d5677b481f6, 0x0) 23:24:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:24:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x18}]}, 0x28}}, 0x0) 23:24:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/35, 0x23) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:24:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="c9f5b8f4ef0d13f7644f3f5fbe0526d8c8b5a9a066caed2d", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xa2bd1d5677b481f6, 0x0) 23:24:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x18}]}, 0x28}}, 0x0) 23:24:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="c9f5b8f4ef0d13f7644f3f5fbe0526d8c8b5a9a066caed2d", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xa2bd1d5677b481f6, 0x0) 23:24:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x18}]}, 0x28}}, 0x0) 23:24:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:24:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/35, 0x23) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:24:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:24:31 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) io_uring_setup(0xb17, &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:24:31 executing program 5: clock_adjtime(0x0, &(0x7f0000000440)={0x10000073db, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bc}) [ 327.997931][T12989] overlayfs: './file0' not a directory 23:24:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:31 executing program 5: clock_adjtime(0x0, &(0x7f0000000440)={0x10000073db, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bc}) 23:24:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/35, 0x23) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:24:32 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) io_uring_setup(0xb17, &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:24:32 executing program 5: clock_adjtime(0x0, &(0x7f0000000440)={0x10000073db, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bc}) 23:24:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 5: clock_adjtime(0x0, &(0x7f0000000440)={0x10000073db, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bc}) 23:24:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) io_uring_setup(0xb17, &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:24:32 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) io_uring_setup(0xb17, &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:24:32 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) close(r0) 23:24:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:32 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 23:24:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 23:24:32 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) close(r0) [ 329.571266][T13073] mmap: syz-executor.3 (13073) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) [ 329.705879][T13083] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 23:24:33 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) close(r0) 23:24:33 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:33 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 23:24:33 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsync(r0) 23:24:33 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 23:24:33 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) close(r0) 23:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) 23:24:33 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 23:24:33 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 23:24:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 23:24:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x8800) 23:24:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 23:24:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14) dup(r1) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9, 0x7, 0x1}, 0x9) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 23:24:33 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 23:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) 23:24:34 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 23:24:34 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 23:24:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) 23:24:34 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 23:24:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/29) 23:24:34 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 23:24:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 23:24:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 23:24:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14) dup(r1) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9, 0x7, 0x1}, 0x9) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 23:24:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/29) 23:24:35 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) [ 331.843645][T13189] overlayfs: unrecognized mount option "lowe" or missing value [ 332.019465][ T27] audit: type=1804 audit(1582500275.296:111): pid=13230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir576059714/syzkaller.V1aWx6/191/file0/file0" dev="loop0" ino=47 res=1 [ 332.050152][T13230] overlayfs: unrecognized mount option "lowe" or missing value 23:24:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/29) [ 332.111848][ T27] audit: type=1804 audit(1582500275.356:112): pid=13230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir576059714/syzkaller.V1aWx6/191/file0/file0" dev="loop0" ino=47 res=1 23:24:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14) dup(r1) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9, 0x7, 0x1}, 0x9) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 23:24:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) [ 332.293549][ T27] audit: type=1804 audit(1582500275.376:113): pid=13189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir576059714/syzkaller.V1aWx6/191/file0/file0" dev="loop0" ino=47 res=1 23:24:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/29) 23:24:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 23:24:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14) dup(r1) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9, 0x7, 0x1}, 0x9) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 23:24:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14) dup(r1) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9, 0x7, 0x1}, 0x9) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) [ 332.915222][T13274] overlayfs: unrecognized mount option "lowe" or missing value 23:24:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) [ 332.959386][T13286] overlayfs: unrecognized mount option "lowe" or missing value 23:24:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14) dup(r1) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9, 0x7, 0x1}, 0x9) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) 23:24:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14) dup(r1) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9, 0x7, 0x1}, 0x9) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000ddff00007a5b006875a84fc1f277f1c0a498fa81ba31addab0864e"], 0x10}}, 0x0) [ 333.662587][T13314] overlayfs: unrecognized mount option "lowe" or missing value [ 333.672038][T13308] overlayfs: unrecognized mount option "lowe" or missing value 23:24:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:37 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000010c0)) 23:24:37 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) 23:24:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x130}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) 23:24:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x130}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) 23:24:37 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000010c0)) 23:24:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x130}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) 23:24:37 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) [ 334.422422][T13341] overlayfs: unrecognized mount option "lowe" or missing value 23:24:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x130}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) [ 334.519473][T13346] overlayfs: unrecognized mount option "lowe" or missing value 23:24:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) 23:24:37 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) [ 334.755599][T13371] overlayfs: unrecognized mount option "lowe" or missing value 23:24:38 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000010c0)) 23:24:38 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) 23:24:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:38 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) 23:24:38 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000010c0)) 23:24:38 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) [ 335.300224][T13394] overlayfs: unrecognized mount option "lowe" or missing value 23:24:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) 23:24:38 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) 23:24:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:38 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) [ 335.678796][T13428] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:24:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket(0x0, 0x3, 0x0) write(r3, &(0x7f0000000140)="2400000052001f0014f9f407112c04091c0007ed10001e550a", 0x19) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x55b, 0x8080fffffffe) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowe\x00\b\x00\x00\x00\x00\x00\x00us,workdir=./file1,upperdir=./filu0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40242, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) [ 335.766012][T13428] FAT-fs (loop3): Filesystem has been set read-only [ 335.791394][T13428] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 335.799931][T13435] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 335.809829][T13435] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 335.818329][T13435] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 23:24:39 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) 23:24:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 336.061237][T13440] overlayfs: unrecognized mount option "lowe" or missing value 23:24:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) 23:24:39 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) fcntl$setstatus(r0, 0x4, 0x42000) 23:24:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) 23:24:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 336.388613][T13456] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 336.402727][T13456] FAT-fs (loop0): Filesystem has been set read-only [ 336.412795][T13456] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 23:24:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 336.497861][T13458] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 336.526863][T13458] FAT-fs (loop3): Filesystem has been set read-only [ 336.545365][T13465] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 336.582060][T13458] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 336.602449][T13465] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 336.640040][T13470] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 336.662319][T13465] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 336.673386][T13470] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 336.734101][T13470] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 336.818900][T13477] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:24:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 336.862577][T13477] FAT-fs (loop2): Filesystem has been set read-only [ 336.884759][T13477] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 336.914204][T13485] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 336.945275][T13480] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:24:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 336.963941][T13485] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 336.972523][T13485] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 336.989639][T13480] FAT-fs (loop1): Filesystem has been set read-only 23:24:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="d45f4ba00ab9effd12963ee8e3c4a46ab4d0bb104f2c7d418c6f54fd406849da8542df1156f307e1f27e55b9250e9a774f226ea8432ae8dec8bf86e28787ff2ccd19b1b79e1a9b676346013248e4927d12e9523d8dca656b0f12f192bc66929edeb29025c2b35eb66346df8ebee70541cbe93c17e6a152c9285c77985ae0a518c944b0af8000cf757a453d7d745bbd04623cc241dda1452f88890068b097d625c804b04612c6cf3751bbaefafea5a258227987005b3f263c0c6297f50b12ebe41cb0e251fc989e2d7ee56c9b14a4495aa824d28ed4efe8966f6703c8f83d1115f1c88b9913f878f43e8ddd52df32ecc0446bcbe699d73ae5af21ebb32d776f26f90bb7a8d916ccedbd95f0207c6904255dac87d187744891ccda6b6aa9a4ea3c08c3a8116769f0398a31466ccefc6eee5588ab77a3292149d2cb5e0fcfa8b7f6730d7e1fb04614b53b1796a1d0e179287eae58f07c3de32a34358c261cece3591812b3be978ee1606a38e39747d156a3ed55621ee17107c2fb8d5893116b6fff2d3474a584811d1bcf60a5848136b560f9024b4e0049eec7d645b91e7808b91bbfc460383d4a752653f8e2060302aed34a9b7b67d04c1253b5a37cc07684d820ddda97a5ae6acf57fadd759b0c54a913ecbcd582a242be17e0dd44c4821f1442c203a12a3776a1c19e81f65e0178546a3378211e1dc9a44cc7225ec719606c3c707e746d2a26b10e2d51d7535ececabcb47dc49819fe74842b6f5575b3e58555b96d19d593c2038458867f1bb7c77f738d90239455768fd9251a302906fbdd239f1e12f61c17dca21070996d26adb39798ed0a38adb2f9dc6703be88ca84a44d88c94f62aa6b3bf5c1721e70eac156972ad32302ea15cf6dcfbf35240091abdbe6cd67b812e953fa4051467ea1abe2bf229bdcb7cf6d5fe6db55432c0b81638379abb9e9689cb1520dd77701020b86cc051202ee03a3b58538448b9e6c95a18d85dbc13e1a2f03759a94323aa77bc6a30a19f17e470033f8b47176cf7bb16d72589d6b568372b8395c1e5bb9203f24777e84447fcb7da6294a9eeaa6f6d89e1c6ee3bf33e5ed00f507761d5d6cbcb88eb5f77fd0ad5063bd71c546e3664ab2e76c96cfc130b82cf369970b6a19fd3f2d7a8bfcedc57c5972ec5b4e7859c9dd703b182a378ccd6ace66036c0f5bf2bb218f6a05acce57fc8bc4fc24c6e496d4ada24f95e34f79a0b77258233bf2cea901fa0f9bd6d7f3fd08cf2dddc714d4fe5f5bd2e58a6cdb4e5a9f152c04206e7f016491440ae2333325c59e61162659a255cca0bb8dfee4229bfd71f7140e84aae131d19b35274bc7e58899fe94eee6649edeb8d09a7ce4031fbd1cdcd270c3398ee3e8faa3b022f1ff03f32843a5177bf3d77fbf76ff651c02585af6f80631126774a3eb6c9f72398e7e163dd4c2d95ae43bdfbd82c941a3f9212ca4eda8a5abe8b8ea4a8f80f741b699833693e244dd95694d9d2d3a7da85d9be66052380f5d9fa342197204efcf0dd0ae5b8d892e3f01311cb53364663df7f4e2b94ff1ad3310e95d374700311931f0c5ca866fc82f2ba003d82fd37f652adc9b4f8295af52882b67e8afe2c3fecb27c7cdd6207724626e13e52e98da78558e4f48948f93478bef7f673b00fcb47474cf3f3200fd911e1f76876022bed644955e0b87c3daf13a43d6d96940f8c18a9ebcfac298b2d233ab803446a163418858a609e856457e8e7201bbbaaf4c52d3dff340dc631c9f1f5c4aa10c8c031c32504a71caef88d69d8fb4378fe35e4bf8589c86027a69b48c122d8d530851c44766f5183fdf48a560f63ecec0257ec6dc3eaccb11834a3231c4792865be836cdb4acbbdde0fa8e8e7af5acce42e6e755dcf11b6dc04a681b63d0f989de4bc282c2b2c677cccaea5be85769b81b10a8f8895de88b0278fcaa1f4a8901c34012721a80e2337432857e5231fd48580363dd6ef237eb5cd4896bf1ffa2819670fb667623332e6d360a59eed6a01aaabf14d65b1ddc7a25e6c0483a41ab6f4096aca1b77e1de9b25bb1f2089242356b71e4a9a40b925f01d9888938ad9ba28e2e0b033e2c1f8ec9042b4cd4246560b3a9e6b11b6356e1ebd54a4d961588c2796fea6f1e90bf7604ae31d03b1a0548340c028e2d0b160982391dea23e4a41357306fa496a50b19586244be65dae63b59fcf374de1648a062644e78419c7d84aa4299e84f81a7f3cd4bcd91519be1dd987b0826fce720f63f58a9cc0676fd0cb494a70ceb7c509bc0d170df65a287b380f1e4ba642680029552792e19e42f865c25404b1b53acc3155d377828b3f38111375b7c0a4dfa2057b20bec032c04d0f022893d9bd4f76b6c52be73a01396c2d08371c8716bec0bc151361d7bba39e6511e9e942486b2cb84f917deee0dc61b725229cbbe042684e6354e7bf246154f6d51d4826358f3cbb9f7020b3fb73889debe0abd8fbb0981863b5a523e02875efe6b2f3fa60ffcafeb204e09459c8938d244a721ac0283ef75edc013d7a390076421604be40dc39237314cc217917b3822e35909805641249475958f66692f50418e1588ff3ea4de04ba4d25986d4818896f6fd7e7739f6e35873dc355fbbcbaadca4e2d3ba403cffebcc282c749efeb42a9443c96b3ec78326c2a32023e87c8489d365b19c5ba8e072fa87891f6c031ee38931425e814b4f7c87053cfcb4a4f7948051028c62bdb1ae64086e1afea57b7d778663eb732b7b5d47e125499ad651ea306448b37e3a8d6abad1e74d57244f70a1727e20d11b54471a33719771f895b94c4445c9037aab76bb390bdff8e7d42c13f4384ab4450903362f40ae248cf0aca2480d0b2d976c780953928ee2d221e13318a5d728a1286ab78884ae10bc9cf8ee65eafc9ec463b37dfd8b619d8fb8958cb1447866cd56bcfba857fb34409662df687259fd50a28cfb269b3cbd9e2fa284f20ec462090a34ef7e33b212fc18863de7e6896f9941c676778dd5b43e0c6a0586b3841ad86091ca6f6676b6d472ba24ddad191cd34ea871a801cf879d1c53c12046162661cf24597fa050f8b7a748820d2a5cddbd200c559c1ffa198d2ca717f01f759cc6b33b4b246fddebcaeec6ee453d29f43039926a3d3b4dc5d3e56f35d7a7b1b4a88fb4fc9b6f2a46bce7a4745227b8ed027028bf9cbfb1d0820c0b710de9246c09f6cc347b6ccc2c08e9fdc0edb187c06a0a34eb7031791a519427c9295fcbcce9ac7fdae00f352c47e30aca75601004e1f1bae7a569610fc7e2bf95a9462d64ed28b79b3d21ecb69465d5deb3e6d4b4216cc7dcafa3ca83d12c770eb76422f216b458311e07c3b2ac84e2967e530d8f60bb0f1484d8fc45a02062f958a70fc867f81dc8b3f1c6d62b81226ec3c790be3e4b755dece97e2a3802a84abce3112b651aa801670e93c48bb6fdac5014316306ad74f7b30575d2804d9d4500856353c11694e98afbdac6c36ad08aeaaa5fb29bb17f6477990ddc9ff48309b8b07bf17856fb368b6123ca495db9d5e773025a951a8a3c85bbdc2d65a070d5b7b1a9043d7ef82dfb987455c7178c5c739a4be11db75ad4a2966b71a785618324d825b33bc7511510bacc4f6b3bc58b11dddd0659536650c22e665a7cb7857c4896312b59280bee593dda59a5812f03da7349a71063e3f1a61c1ad38bc178c916fd9a19be25a3f71c5dc756737ecec01cc391ba5e8fbdabc3ade995d38db8fa3b557cafb8cb72979932e8b8e2980fc7e35446d32b1b751b53158e568ec00dd3b33c2d5d15fa471eb4e71dbec09be211bd16e162cef116cf9ca4cc31f42e3af0bb15773b6e3b9cf32a651872ea068a852c8af5fd94878c0b7760b018d22e6f563d6fc438122c7cefcaee4fe14f5a1961b6d1cd4e4021c7a3375be8c0e69d1ed91cfd996329b97409ddd5b393d4ae227eff138e66254ad4944cf6b202816e2e7d7ce836129559027e447f8235606e74a7c14dcd56eccd328f515e809f35db709c32c39285950d5002c0ec742241212cd7a40184349c81e8a7ae0a0d5d66b1f23cedfedf539ddc975f5d734823bd8881667b9ebe0524f3101428967719eb9b48f81fe88f7b66dd6a9ebbf9d93179dd572e5b4c595da072b31800fa42b09ba12eb80e10b933fbe3b6b23d40cc22bb639fc1ba87f14fcadcd7f6c27e6aefea38a99a75e008f816262235d65f5679b6d7c5b944c9a4d8f67d4f21cb26abb8924cffe32d3b525cf5b24f40fc3d36db99f59c331dcd2d0383888a68d8491888e4f7a4d645c8fd3269e8222fb2cb1f7477e44a6eee4e61a0109db1270e52a833e072f423046367507cb9335e9026bd766c52f81827db9ad1c315bd7a17515c222ae4772c583c3e46ace703bef07428cafceeb15710341d27a0204ad6bd9c19dac3b1f7e3894d05c1b294afe440225fd474f30d66d639e0fd0af7b03af5c8e4f0a91f0ca63ea152f9cd760921cef5e6e354b02759d5fceee9cfcd2e2ccc215456e8fe5aa0c48c77b286ab610c55db54e731caa5082c58b7c997dfd55dcf581457e3342db6be54a1af746dd3f35389d5de6db9f8c55d069a6788d4d2e6e2c0f529066ed1010ec1785ca36915e853b3df8d51a114e337730f7e776acea2568b93c49ca7c850704b2b42fdcba73e4ff607d923c70861ed272acc247fb7bfd37ffd14a2b2d405836589cfdbad90db8d26c4923a6bf720aef960fcd709c5aabe403f8fa4dca83687ec13adfe400488686733ab7c43452efd258b7e67748b3b19d8350f681ac8ce55aa9847e1142a27ac712fee88e630f7f717b42a0b8728fcdbf324e143a270894e0d4b75560d76f4ba78fe455e1dc7cdf30bf73ec700055a7f4f941bbfc54d591d678284f61fd0ee184144957715d6ffa249c013346f520f166338ba98240793070cab55a52f3e33d0187bd1df659aa9547d", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) 23:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 337.042338][T13480] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 337.071997][T13489] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:24:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="d45f4ba00ab9effd12963ee8e3c4a46ab4d0bb104f2c7d418c6f54fd406849da8542df1156f307e1f27e55b9250e9a774f226ea8432ae8dec8bf86e28787ff2ccd19b1b79e1a9b676346013248e4927d12e9523d8dca656b0f12f192bc66929edeb29025c2b35eb66346df8ebee70541cbe93c17e6a152c9285c77985ae0a518c944b0af8000cf757a453d7d745bbd04623cc241dda1452f88890068b097d625c804b04612c6cf3751bbaefafea5a258227987005b3f263c0c6297f50b12ebe41cb0e251fc989e2d7ee56c9b14a4495aa824d28ed4efe8966f6703c8f83d1115f1c88b9913f878f43e8ddd52df32ecc0446bcbe699d73ae5af21ebb32d776f26f90bb7a8d916ccedbd95f0207c6904255dac87d187744891ccda6b6aa9a4ea3c08c3a8116769f0398a31466ccefc6eee5588ab77a3292149d2cb5e0fcfa8b7f6730d7e1fb04614b53b1796a1d0e179287eae58f07c3de32a34358c261cece3591812b3be978ee1606a38e39747d156a3ed55621ee17107c2fb8d5893116b6fff2d3474a584811d1bcf60a5848136b560f9024b4e0049eec7d645b91e7808b91bbfc460383d4a752653f8e2060302aed34a9b7b67d04c1253b5a37cc07684d820ddda97a5ae6acf57fadd759b0c54a913ecbcd582a242be17e0dd44c4821f1442c203a12a3776a1c19e81f65e0178546a3378211e1dc9a44cc7225ec719606c3c707e746d2a26b10e2d51d7535ececabcb47dc49819fe74842b6f5575b3e58555b96d19d593c2038458867f1bb7c77f738d90239455768fd9251a302906fbdd239f1e12f61c17dca21070996d26adb39798ed0a38adb2f9dc6703be88ca84a44d88c94f62aa6b3bf5c1721e70eac156972ad32302ea15cf6dcfbf35240091abdbe6cd67b812e953fa4051467ea1abe2bf229bdcb7cf6d5fe6db55432c0b81638379abb9e9689cb1520dd77701020b86cc051202ee03a3b58538448b9e6c95a18d85dbc13e1a2f03759a94323aa77bc6a30a19f17e470033f8b47176cf7bb16d72589d6b568372b8395c1e5bb9203f24777e84447fcb7da6294a9eeaa6f6d89e1c6ee3bf33e5ed00f507761d5d6cbcb88eb5f77fd0ad5063bd71c546e3664ab2e76c96cfc130b82cf369970b6a19fd3f2d7a8bfcedc57c5972ec5b4e7859c9dd703b182a378ccd6ace66036c0f5bf2bb218f6a05acce57fc8bc4fc24c6e496d4ada24f95e34f79a0b77258233bf2cea901fa0f9bd6d7f3fd08cf2dddc714d4fe5f5bd2e58a6cdb4e5a9f152c04206e7f016491440ae2333325c59e61162659a255cca0bb8dfee4229bfd71f7140e84aae131d19b35274bc7e58899fe94eee6649edeb8d09a7ce4031fbd1cdcd270c3398ee3e8faa3b022f1ff03f32843a5177bf3d77fbf76ff651c02585af6f80631126774a3eb6c9f72398e7e163dd4c2d95ae43bdfbd82c941a3f9212ca4eda8a5abe8b8ea4a8f80f741b699833693e244dd95694d9d2d3a7da85d9be66052380f5d9fa342197204efcf0dd0ae5b8d892e3f01311cb53364663df7f4e2b94ff1ad3310e95d374700311931f0c5ca866fc82f2ba003d82fd37f652adc9b4f8295af52882b67e8afe2c3fecb27c7cdd6207724626e13e52e98da78558e4f48948f93478bef7f673b00fcb47474cf3f3200fd911e1f76876022bed644955e0b87c3daf13a43d6d96940f8c18a9ebcfac298b2d233ab803446a163418858a609e856457e8e7201bbbaaf4c52d3dff340dc631c9f1f5c4aa10c8c031c32504a71caef88d69d8fb4378fe35e4bf8589c86027a69b48c122d8d530851c44766f5183fdf48a560f63ecec0257ec6dc3eaccb11834a3231c4792865be836cdb4acbbdde0fa8e8e7af5acce42e6e755dcf11b6dc04a681b63d0f989de4bc282c2b2c677cccaea5be85769b81b10a8f8895de88b0278fcaa1f4a8901c34012721a80e2337432857e5231fd48580363dd6ef237eb5cd4896bf1ffa2819670fb667623332e6d360a59eed6a01aaabf14d65b1ddc7a25e6c0483a41ab6f4096aca1b77e1de9b25bb1f2089242356b71e4a9a40b925f01d9888938ad9ba28e2e0b033e2c1f8ec9042b4cd4246560b3a9e6b11b6356e1ebd54a4d961588c2796fea6f1e90bf7604ae31d03b1a0548340c028e2d0b160982391dea23e4a41357306fa496a50b19586244be65dae63b59fcf374de1648a062644e78419c7d84aa4299e84f81a7f3cd4bcd91519be1dd987b0826fce720f63f58a9cc0676fd0cb494a70ceb7c509bc0d170df65a287b380f1e4ba642680029552792e19e42f865c25404b1b53acc3155d377828b3f38111375b7c0a4dfa2057b20bec032c04d0f022893d9bd4f76b6c52be73a01396c2d08371c8716bec0bc151361d7bba39e6511e9e942486b2cb84f917deee0dc61b725229cbbe042684e6354e7bf246154f6d51d4826358f3cbb9f7020b3fb73889debe0abd8fbb0981863b5a523e02875efe6b2f3fa60ffcafeb204e09459c8938d244a721ac0283ef75edc013d7a390076421604be40dc39237314cc217917b3822e35909805641249475958f66692f50418e1588ff3ea4de04ba4d25986d4818896f6fd7e7739f6e35873dc355fbbcbaadca4e2d3ba403cffebcc282c749efeb42a9443c96b3ec78326c2a32023e87c8489d365b19c5ba8e072fa87891f6c031ee38931425e814b4f7c87053cfcb4a4f7948051028c62bdb1ae64086e1afea57b7d778663eb732b7b5d47e125499ad651ea306448b37e3a8d6abad1e74d57244f70a1727e20d11b54471a33719771f895b94c4445c9037aab76bb390bdff8e7d42c13f4384ab4450903362f40ae248cf0aca2480d0b2d976c780953928ee2d221e13318a5d728a1286ab78884ae10bc9cf8ee65eafc9ec463b37dfd8b619d8fb8958cb1447866cd56bcfba857fb34409662df687259fd50a28cfb269b3cbd9e2fa284f20ec462090a34ef7e33b212fc18863de7e6896f9941c676778dd5b43e0c6a0586b3841ad86091ca6f6676b6d472ba24ddad191cd34ea871a801cf879d1c53c12046162661cf24597fa050f8b7a748820d2a5cddbd200c559c1ffa198d2ca717f01f759cc6b33b4b246fddebcaeec6ee453d29f43039926a3d3b4dc5d3e56f35d7a7b1b4a88fb4fc9b6f2a46bce7a4745227b8ed027028bf9cbfb1d0820c0b710de9246c09f6cc347b6ccc2c08e9fdc0edb187c06a0a34eb7031791a519427c9295fcbcce9ac7fdae00f352c47e30aca75601004e1f1bae7a569610fc7e2bf95a9462d64ed28b79b3d21ecb69465d5deb3e6d4b4216cc7dcafa3ca83d12c770eb76422f216b458311e07c3b2ac84e2967e530d8f60bb0f1484d8fc45a02062f958a70fc867f81dc8b3f1c6d62b81226ec3c790be3e4b755dece97e2a3802a84abce3112b651aa801670e93c48bb6fdac5014316306ad74f7b30575d2804d9d4500856353c11694e98afbdac6c36ad08aeaaa5fb29bb17f6477990ddc9ff48309b8b07bf17856fb368b6123ca495db9d5e773025a951a8a3c85bbdc2d65a070d5b7b1a9043d7ef82dfb987455c7178c5c739a4be11db75ad4a2966b71a785618324d825b33bc7511510bacc4f6b3bc58b11dddd0659536650c22e665a7cb7857c4896312b59280bee593dda59a5812f03da7349a71063e3f1a61c1ad38bc178c916fd9a19be25a3f71c5dc756737ecec01cc391ba5e8fbdabc3ade995d38db8fa3b557cafb8cb72979932e8b8e2980fc7e35446d32b1b751b53158e568ec00dd3b33c2d5d15fa471eb4e71dbec09be211bd16e162cef116cf9ca4cc31f42e3af0bb15773b6e3b9cf32a651872ea068a852c8af5fd94878c0b7760b018d22e6f563d6fc438122c7cefcaee4fe14f5a1961b6d1cd4e4021c7a3375be8c0e69d1ed91cfd996329b97409ddd5b393d4ae227eff138e66254ad4944cf6b202816e2e7d7ce836129559027e447f8235606e74a7c14dcd56eccd328f515e809f35db709c32c39285950d5002c0ec742241212cd7a40184349c81e8a7ae0a0d5d66b1f23cedfedf539ddc975f5d734823bd8881667b9ebe0524f3101428967719eb9b48f81fe88f7b66dd6a9ebbf9d93179dd572e5b4c595da072b31800fa42b09ba12eb80e10b933fbe3b6b23d40cc22bb639fc1ba87f14fcadcd7f6c27e6aefea38a99a75e008f816262235d65f5679b6d7c5b944c9a4d8f67d4f21cb26abb8924cffe32d3b525cf5b24f40fc3d36db99f59c331dcd2d0383888a68d8491888e4f7a4d645c8fd3269e8222fb2cb1f7477e44a6eee4e61a0109db1270e52a833e072f423046367507cb9335e9026bd766c52f81827db9ad1c315bd7a17515c222ae4772c583c3e46ace703bef07428cafceeb15710341d27a0204ad6bd9c19dac3b1f7e3894d05c1b294afe440225fd474f30d66d639e0fd0af7b03af5c8e4f0a91f0ca63ea152f9cd760921cef5e6e354b02759d5fceee9cfcd2e2ccc215456e8fe5aa0c48c77b286ab610c55db54e731caa5082c58b7c997dfd55dcf581457e3342db6be54a1af746dd3f35389d5de6db9f8c55d069a6788d4d2e6e2c0f529066ed1010ec1785ca36915e853b3df8d51a114e337730f7e776acea2568b93c49ca7c850704b2b42fdcba73e4ff607d923c70861ed272acc247fb7bfd37ffd14a2b2d405836589cfdbad90db8d26c4923a6bf720aef960fcd709c5aabe403f8fa4dca83687ec13adfe400488686733ab7c43452efd258b7e67748b3b19d8350f681ac8ce55aa9847e1142a27ac712fee88e630f7f717b42a0b8728fcdbf324e143a270894e0d4b75560d76f4ba78fe455e1dc7cdf30bf73ec700055a7f4f941bbfc54d591d678284f61fd0ee184144957715d6ffa249c013346f520f166338ba98240793070cab55a52f3e33d0187bd1df659aa9547d", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 337.103517][T13489] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 337.179236][T13489] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 23:24:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 337.383318][T13498] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 337.411602][T13498] FAT-fs (loop0): Filesystem has been set read-only [ 337.449417][T13498] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 23:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 337.518689][T13511] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 337.551621][T13511] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 337.565784][T13510] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 337.574552][T13510] FAT-fs (loop2): Filesystem has been set read-only [ 337.581563][T13510] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 337.618446][T13511] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 337.659072][T13514] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 337.689201][T13516] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 337.701290][T13516] FAT-fs (loop1): Filesystem has been set read-only [ 337.715103][T13516] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 337.723246][T13514] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 337.743991][T13516] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 337.753044][T13516] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 337.761254][T13516] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 337.778333][T13514] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 23:24:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) 23:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 337.959783][T13526] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:24:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="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", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 338.030187][T13526] FAT-fs (loop3): Filesystem has been set read-only [ 338.052909][T13534] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 338.061803][T13534] FAT-fs (loop1): Filesystem has been set read-only 23:24:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) writev(r2, &(0x7f0000001940)=[{&(0x7f0000000580)="afdde569571b0ec768e336fac0cb7a2a5e490771169d9fbac6b40a201085c0233f757455d570c195c595319199a5654b329d1a108e135918cac728833fb9c17a434bf680aa3e7a1650f85dd07e977c4b9e754ea168d40397e9b58a97db695369fe3b32cd226360f74bc7b46a514afcd47c18c2613cfdd589bc986bb75fc884a4ba972ab8c747dc8ecf321da8105b607e2f54cc8a1f1602d6f9f1445ae560499d8dd6b0f856213c9da4b1ab92bfb9334c81a5e6db162dbbdbd7e828d7c5529de2af328e4f5356aa4143ca6355cd43b62c08212d2ee9531fb6f08cd33e7f68a1265be02b3c0e538dc4f7153f3911b30c34e517a5f0c3e04e5292", 0xf9}, {&(0x7f0000000340)="1e0f8c9571fda024155f685948ee2b142ddc5c3eeb0acd3e59d5", 0x1a}, {&(0x7f0000000680)="9bd82785e66a8ea1cec7d42cc1c026979d0fd7565619c4bb49a4d717d0bb05a47b03689792d32d42f0d9e0ba1682a95bfbbd5bb10803eacc5d4fd61aed5af12951e03f3fc59fc98fccd24624eaa3ffc69affc96b590117faff28d0a6b415ef114e77b08ebcaf5463452a12b482ad88fa", 0x70}, {&(0x7f0000000700)="686d9a7cc90538480de9dcd5bbe038069d50c8eef760ca73e0fa945d5ebb622476fc6cd3e0237058069a5216fd25d377b7893a4b847d52c1117b85327e84b71e1dae0e9031bed1130317499627089f259f50452678b35e5e58e60b70f8685b7d58a8a2b1d807128e5b398016581d87589383b5abd4d3e4d1e9c7803a50b03a09a2438cdad348a1b568aa", 0x8a}, {&(0x7f00000007c0)="8d84b9e171255db83db1c08492691b51930f6c4ec23b8e3cc7b9a5b04c1ddb89518860eb430e26e8ec8ffee3992de1b5b1c88a4aa473b280c69dcd0e16de0bdfa27afdba8d02b2c8b2c7a6f1", 0x4c}, {&(0x7f0000000840)="d45f4ba00ab9effd12963ee8e3c4a46ab4d0bb104f2c7d418c6f54fd406849da8542df1156f307e1f27e55b9250e9a774f226ea8432ae8dec8bf86e28787ff2ccd19b1b79e1a9b676346013248e4927d12e9523d8dca656b0f12f192bc66929edeb29025c2b35eb66346df8ebee70541cbe93c17e6a152c9285c77985ae0a518c944b0af8000cf757a453d7d745bbd04623cc241dda1452f88890068b097d625c804b04612c6cf3751bbaefafea5a258227987005b3f263c0c6297f50b12ebe41cb0e251fc989e2d7ee56c9b14a4495aa824d28ed4efe8966f6703c8f83d1115f1c88b9913f878f43e8ddd52df32ecc0446bcbe699d73ae5af21ebb32d776f26f90bb7a8d916ccedbd95f0207c6904255dac87d187744891ccda6b6aa9a4ea3c08c3a8116769f0398a31466ccefc6eee5588ab77a3292149d2cb5e0fcfa8b7f6730d7e1fb04614b53b1796a1d0e179287eae58f07c3de32a34358c261cece3591812b3be978ee1606a38e39747d156a3ed55621ee17107c2fb8d5893116b6fff2d3474a584811d1bcf60a5848136b560f9024b4e0049eec7d645b91e7808b91bbfc460383d4a752653f8e2060302aed34a9b7b67d04c1253b5a37cc07684d820ddda97a5ae6acf57fadd759b0c54a913ecbcd582a242be17e0dd44c4821f1442c203a12a3776a1c19e81f65e0178546a3378211e1dc9a44cc7225ec719606c3c707e746d2a26b10e2d51d7535ececabcb47dc49819fe74842b6f5575b3e58555b96d19d593c2038458867f1bb7c77f738d90239455768fd9251a302906fbdd239f1e12f61c17dca21070996d26adb39798ed0a38adb2f9dc6703be88ca84a44d88c94f62aa6b3bf5c1721e70eac156972ad32302ea15cf6dcfbf35240091abdbe6cd67b812e953fa4051467ea1abe2bf229bdcb7cf6d5fe6db55432c0b81638379abb9e9689cb1520dd77701020b86cc051202ee03a3b58538448b9e6c95a18d85dbc13e1a2f03759a94323aa77bc6a30a19f17e470033f8b47176cf7bb16d72589d6b568372b8395c1e5bb9203f24777e84447fcb7da6294a9eeaa6f6d89e1c6ee3bf33e5ed00f507761d5d6cbcb88eb5f77fd0ad5063bd71c546e3664ab2e76c96cfc130b82cf369970b6a19fd3f2d7a8bfcedc57c5972ec5b4e7859c9dd703b182a378ccd6ace66036c0f5bf2bb218f6a05acce57fc8bc4fc24c6e496d4ada24f95e34f79a0b77258233bf2cea901fa0f9bd6d7f3fd08cf2dddc714d4fe5f5bd2e58a6cdb4e5a9f152c04206e7f016491440ae2333325c59e61162659a255cca0bb8dfee4229bfd71f7140e84aae131d19b35274bc7e58899fe94eee6649edeb8d09a7ce4031fbd1cdcd270c3398ee3e8faa3b022f1ff03f32843a5177bf3d77fbf76ff651c02585af6f80631126774a3eb6c9f72398e7e163dd4c2d95ae43bdfbd82c941a3f9212ca4eda8a5abe8b8ea4a8f80f741b699833693e244dd95694d9d2d3a7da85d9be66052380f5d9fa342197204efcf0dd0ae5b8d892e3f01311cb53364663df7f4e2b94ff1ad3310e95d374700311931f0c5ca866fc82f2ba003d82fd37f652adc9b4f8295af52882b67e8afe2c3fecb27c7cdd6207724626e13e52e98da78558e4f48948f93478bef7f673b00fcb47474cf3f3200fd911e1f76876022bed644955e0b87c3daf13a43d6d96940f8c18a9ebcfac298b2d233ab803446a163418858a609e856457e8e7201bbbaaf4c52d3dff340dc631c9f1f5c4aa10c8c031c32504a71caef88d69d8fb4378fe35e4bf8589c86027a69b48c122d8d530851c44766f5183fdf48a560f63ecec0257ec6dc3eaccb11834a3231c4792865be836cdb4acbbdde0fa8e8e7af5acce42e6e755dcf11b6dc04a681b63d0f989de4bc282c2b2c677cccaea5be85769b81b10a8f8895de88b0278fcaa1f4a8901c34012721a80e2337432857e5231fd48580363dd6ef237eb5cd4896bf1ffa2819670fb667623332e6d360a59eed6a01aaabf14d65b1ddc7a25e6c0483a41ab6f4096aca1b77e1de9b25bb1f2089242356b71e4a9a40b925f01d9888938ad9ba28e2e0b033e2c1f8ec9042b4cd4246560b3a9e6b11b6356e1ebd54a4d961588c2796fea6f1e90bf7604ae31d03b1a0548340c028e2d0b160982391dea23e4a41357306fa496a50b19586244be65dae63b59fcf374de1648a062644e78419c7d84aa4299e84f81a7f3cd4bcd91519be1dd987b0826fce720f63f58a9cc0676fd0cb494a70ceb7c509bc0d170df65a287b380f1e4ba642680029552792e19e42f865c25404b1b53acc3155d377828b3f38111375b7c0a4dfa2057b20bec032c04d0f022893d9bd4f76b6c52be73a01396c2d08371c8716bec0bc151361d7bba39e6511e9e942486b2cb84f917deee0dc61b725229cbbe042684e6354e7bf246154f6d51d4826358f3cbb9f7020b3fb73889debe0abd8fbb0981863b5a523e02875efe6b2f3fa60ffcafeb204e09459c8938d244a721ac0283ef75edc013d7a390076421604be40dc39237314cc217917b3822e35909805641249475958f66692f50418e1588ff3ea4de04ba4d25986d4818896f6fd7e7739f6e35873dc355fbbcbaadca4e2d3ba403cffebcc282c749efeb42a9443c96b3ec78326c2a32023e87c8489d365b19c5ba8e072fa87891f6c031ee38931425e814b4f7c87053cfcb4a4f7948051028c62bdb1ae64086e1afea57b7d778663eb732b7b5d47e125499ad651ea306448b37e3a8d6abad1e74d57244f70a1727e20d11b54471a33719771f895b94c4445c9037aab76bb390bdff8e7d42c13f4384ab4450903362f40ae248cf0aca2480d0b2d976c780953928ee2d221e13318a5d728a1286ab78884ae10bc9cf8ee65eafc9ec463b37dfd8b619d8fb8958cb1447866cd56bcfba857fb34409662df687259fd50a28cfb269b3cbd9e2fa284f20ec462090a34ef7e33b212fc18863de7e6896f9941c676778dd5b43e0c6a0586b3841ad86091ca6f6676b6d472ba24ddad191cd34ea871a801cf879d1c53c12046162661cf24597fa050f8b7a748820d2a5cddbd200c559c1ffa198d2ca717f01f759cc6b33b4b246fddebcaeec6ee453d29f43039926a3d3b4dc5d3e56f35d7a7b1b4a88fb4fc9b6f2a46bce7a4745227b8ed027028bf9cbfb1d0820c0b710de9246c09f6cc347b6ccc2c08e9fdc0edb187c06a0a34eb7031791a519427c9295fcbcce9ac7fdae00f352c47e30aca75601004e1f1bae7a569610fc7e2bf95a9462d64ed28b79b3d21ecb69465d5deb3e6d4b4216cc7dcafa3ca83d12c770eb76422f216b458311e07c3b2ac84e2967e530d8f60bb0f1484d8fc45a02062f958a70fc867f81dc8b3f1c6d62b81226ec3c790be3e4b755dece97e2a3802a84abce3112b651aa801670e93c48bb6fdac5014316306ad74f7b30575d2804d9d4500856353c11694e98afbdac6c36ad08aeaaa5fb29bb17f6477990ddc9ff48309b8b07bf17856fb368b6123ca495db9d5e773025a951a8a3c85bbdc2d65a070d5b7b1a9043d7ef82dfb987455c7178c5c739a4be11db75ad4a2966b71a785618324d825b33bc7511510bacc4f6b3bc58b11dddd0659536650c22e665a7cb7857c4896312b59280bee593dda59a5812f03da7349a71063e3f1a61c1ad38bc178c916fd9a19be25a3f71c5dc756737ecec01cc391ba5e8fbdabc3ade995d38db8fa3b557cafb8cb72979932e8b8e2980fc7e35446d32b1b751b53158e568ec00dd3b33c2d5d15fa471eb4e71dbec09be211bd16e162cef116cf9ca4cc31f42e3af0bb15773b6e3b9cf32a651872ea068a852c8af5fd94878c0b7760b018d22e6f563d6fc438122c7cefcaee4fe14f5a1961b6d1cd4e4021c7a3375be8c0e69d1ed91cfd996329b97409ddd5b393d4ae227eff138e66254ad4944cf6b202816e2e7d7ce836129559027e447f8235606e74a7c14dcd56eccd328f515e809f35db709c32c39285950d5002c0ec742241212cd7a40184349c81e8a7ae0a0d5d66b1f23cedfedf539ddc975f5d734823bd8881667b9ebe0524f3101428967719eb9b48f81fe88f7b66dd6a9ebbf9d93179dd572e5b4c595da072b31800fa42b09ba12eb80e10b933fbe3b6b23d40cc22bb639fc1ba87f14fcadcd7f6c27e6aefea38a99a75e008f816262235d65f5679b6d7c5b944c9a4d8f67d4f21cb26abb8924cffe32d3b525cf5b24f40fc3d36db99f59c331dcd2d0383888a68d8491888e4f7a4d645c8fd3269e8222fb2cb1f7477e44a6eee4e61a0109db1270e52a833e072f423046367507cb9335e9026bd766c52f81827db9ad1c315bd7a17515c222ae4772c583c3e46ace703bef07428cafceeb15710341d27a0204ad6bd9c19dac3b1f7e3894d05c1b294afe440225fd474f30d66d639e0fd0af7b03af5c8e4f0a91f0ca63ea152f9cd760921cef5e6e354b02759d5fceee9cfcd2e2ccc215456e8fe5aa0c48c77b286ab610c55db54e731caa5082c58b7c997dfd55dcf581457e3342db6be54a1af746dd3f35389d5de6db9f8c55d069a6788d4d2e6e2c0f529066ed1010ec1785ca36915e853b3df8d51a114e337730f7e776acea2568b93c49ca7c850704b2b42fdcba73e4ff607d923c70861ed272acc247fb7bfd37ffd14a2b2d405836589cfdbad90db8d26c4923a6bf720aef960fcd709c5aabe403f8fa4dca83687ec13adfe400488686733ab7c43452efd258b7e67748b3b19d8350f681ac8ce55aa9847e1142a27ac712fee88e630f7f717b42a0b8728fcdbf324e143a270894e0d4b75560d76f4ba78fe455e1dc7cdf30bf73ec700055a7f4f941bbfc54d591d678284f61fd0ee184144957715d6ffa249c013346f520f166338ba98240793070cab55a52f3e33d0187bd1df659aa9547d", 0xda8}], 0x6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ftruncate(r1, 0x8200) [ 338.075206][T13526] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 338.085475][T13533] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 338.094258][T13534] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 338.096503][T13533] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 23:24:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 338.128424][T13533] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 338.147978][T13538] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 338.189827][T13538] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 338.281776][T13543] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 338.300141][T13538] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 338.307144][T13543] FAT-fs (loop2): Filesystem has been set read-only 23:24:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 338.387322][T13543] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 338.408453][T13549] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 338.426085][T13549] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 23:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 338.457360][T13549] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 23:24:41 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r0) 23:24:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), 0x4) [ 338.715598][T13550] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 338.733513][T13550] FAT-fs (loop0): Filesystem has been set read-only 23:24:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@check_relaxed='check=relaxed'}]}) [ 338.774846][T13550] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 338.851980][T13564] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 338.878253][T13564] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 23:24:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 338.922398][T13564] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 338.942649][T13576] FAT-fs (loop2): Directory bread(block 2563) failed [ 338.958449][T13576] FAT-fs (loop2): Directory bread(block 2564) failed 23:24:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), 0x4) [ 338.975262][T13576] FAT-fs (loop2): Directory bread(block 2565) failed [ 338.988619][T13576] FAT-fs (loop2): Directory bread(block 2566) failed [ 339.001336][T13576] FAT-fs (loop2): Directory bread(block 2567) failed [ 339.030061][T13576] FAT-fs (loop2): Directory bread(block 2568) failed [ 339.057809][T13576] FAT-fs (loop2): Directory bread(block 2569) failed [ 339.095495][T13576] FAT-fs (loop2): Directory bread(block 2570) failed 23:24:42 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r0) [ 339.190497][T13576] FAT-fs (loop2): Directory bread(block 2571) failed [ 339.221140][T13576] FAT-fs (loop2): Directory bread(block 2572) failed 23:24:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), 0x4) 23:24:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), 0x4) 23:24:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000600)) pread64(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000000003f, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x34000, 0x0) r4 = syz_open_dev$video(0x0, 0x404, 0x0) r5 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:24:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@check_relaxed='check=relaxed'}]}) 23:24:42 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r0) 23:24:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), 0x4) 23:24:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), 0x4) 23:24:42 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r0) [ 339.708405][T13610] FAT-fs (loop2): Directory bread(block 2563) failed [ 339.715485][T13610] FAT-fs (loop2): Directory bread(block 2564) failed [ 339.723774][T13610] FAT-fs (loop2): Directory bread(block 2565) failed [ 339.746321][T13610] FAT-fs (loop2): Directory bread(block 2566) failed [ 339.762897][T13610] FAT-fs (loop2): Directory bread(block 2567) failed [ 339.777986][T13610] FAT-fs (loop2): Directory bread(block 2568) failed [ 339.808936][T13610] FAT-fs (loop2): Directory bread(block 2569) failed [ 339.825698][T13610] FAT-fs (loop2): Directory bread(block 2570) failed 23:24:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 23:24:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 339.867867][T13610] FAT-fs (loop2): Directory bread(block 2571) failed [ 339.895570][T13610] FAT-fs (loop2): Directory bread(block 2572) failed 23:24:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000f8ff0000e8ffffff0300000058000100100001007564703a73797a300000000015d044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000ff020000000000000000000000000001"], 0x3}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 23:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@check_relaxed='check=relaxed'}]}) 23:24:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 23:24:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000f8ff0000e8ffffff0300000058000100100001007564703a73797a300000000015d044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000ff020000000000000000000000000001"], 0x3}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 23:24:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0x8, &(0x7f0000000000), 0x4) [ 340.200749][T13641] FAT-fs (loop2): Directory bread(block 2563) failed [ 340.211265][T13641] FAT-fs (loop2): Directory bread(block 2564) failed [ 340.218127][T13641] FAT-fs (loop2): Directory bread(block 2565) failed [ 340.238647][T13641] FAT-fs (loop2): Directory bread(block 2566) failed [ 340.268649][T13641] FAT-fs (loop2): Directory bread(block 2567) failed [ 340.299149][T13641] FAT-fs (loop2): Directory bread(block 2568) failed 23:24:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 23:24:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 340.314798][T13641] FAT-fs (loop2): Directory bread(block 2569) failed [ 340.335052][T13641] FAT-fs (loop2): Directory bread(block 2570) failed [ 340.348379][T13641] FAT-fs (loop2): Directory bread(block 2571) failed [ 340.378817][T13641] FAT-fs (loop2): Directory bread(block 2572) failed 23:24:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) 23:24:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000f8ff0000e8ffffff0300000058000100100001007564703a73797a300000000015d044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000ff020000000000000000000000000001"], 0x3}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 23:24:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 23:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@check_relaxed='check=relaxed'}]}) 23:24:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 23:24:43 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 340.859930][T13676] FAT-fs (loop2): Directory bread(block 2563) failed [ 340.910353][T13676] FAT-fs (loop2): Directory bread(block 2564) failed [ 340.921594][T13676] FAT-fs (loop2): Directory bread(block 2565) failed [ 340.929624][T13676] FAT-fs (loop2): Directory bread(block 2566) failed [ 340.936529][T13676] FAT-fs (loop2): Directory bread(block 2567) failed [ 340.943271][T13676] FAT-fs (loop2): Directory bread(block 2568) failed [ 340.950247][T13676] FAT-fs (loop2): Directory bread(block 2569) failed [ 340.957269][T13676] FAT-fs (loop2): Directory bread(block 2570) failed [ 340.964152][T13676] FAT-fs (loop2): Directory bread(block 2571) failed [ 340.970931][T13676] FAT-fs (loop2): Directory bread(block 2572) failed 23:24:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000f8ff0000e8ffffff0300000058000100100001007564703a73797a300000000015d044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000ff020000000000000000000000000001"], 0x3}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 23:24:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000003f0000000000000095000200000000007ae9413d74ff0af5aa3599ea228f9d3e42a9b6fa7a9b857b7aab440040fa00afe10a21a3ac3aff18854bbf8bf10675ffffff00000000000000000000000000000000000000139e1c079f0371495c28226bc45be654efdc77fbece2e008b3dbb7146ee81eaead6bf8a9b8d5969413739964f252aa30c94d74128a070000000000000053929461de4a4881b543b5d79c"], &(0x7f0000000140)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:24:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 23:24:44 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000040)='ER', 0x2}, {0x0, 0x0, 0xffffffffffffff6b}, {&(0x7f00000002c0)='|', 0x1, 0x2}]) 23:24:44 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) [ 341.299020][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:44 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000040)='ER', 0x2}, {0x0, 0x0, 0xffffffffffffff6b}, {&(0x7f00000002c0)='|', 0x1, 0x2}]) 23:24:45 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000040)='ER', 0x2}, {0x0, 0x0, 0xffffffffffffff6b}, {&(0x7f00000002c0)='|', 0x1, 0x2}]) 23:24:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:45 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000040)='ER', 0x2}, {0x0, 0x0, 0xffffffffffffff6b}, {&(0x7f00000002c0)='|', 0x1, 0x2}]) 23:24:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:45 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 342.831325][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:46 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 343.074401][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:47 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 343.849920][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:47 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:47 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 344.051894][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 344.228362][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:48 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 345.013173][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:48 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:48 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:48 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 345.635842][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 345.669842][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 345.784248][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:49 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 346.463452][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:49 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:49 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 346.696920][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 346.762276][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:50 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 347.201406][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:50 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:51 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:51 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 347.777919][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.941452][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 348.022487][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:52 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:52 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x1) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:24:52 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 23:24:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) [ 349.062582][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.076114][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:24:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) [ 349.298477][T13829] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 23:24:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:52 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 23:24:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 23:24:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) 23:24:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 23:24:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 23:24:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 23:24:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 23:24:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 23:24:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 23:24:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 23:24:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) dup2(r1, r2) 23:24:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:24:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 23:24:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/22, 0x16}, {&(0x7f0000000ac0)=""/131, 0x83}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/176, 0xb0}, {&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/242, 0xf2}], 0x4}}], 0x62, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:24:55 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) getgroups(0x2, &(0x7f0000000000)=[r3, 0x0]) getgroups(0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xee00, 0x0, 0xee00]) getgid() setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 23:24:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 23:24:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/22, 0x16}, {&(0x7f0000000ac0)=""/131, 0x83}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/176, 0xb0}, {&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/242, 0xf2}], 0x4}}], 0x62, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:24:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"/2960], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 23:24:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/22, 0x16}, {&(0x7f0000000ac0)=""/131, 0x83}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/176, 0xb0}, {&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/242, 0xf2}], 0x4}}], 0x62, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:24:55 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x5}]}]}, 0x3c}}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 23:24:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x3f00, 0x0, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) [ 352.301887][T13926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.335093][T13927] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 352.369539][T13926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.383310][T13927] EXT4-fs (loop4): Unsupported encryption level 2 [ 352.456779][T13211] ================================================================== [ 352.464904][T13211] BUG: KCSAN: data-race in commit_echoes / n_tty_receive_char_special [ 352.473062][T13211] [ 352.475397][T13211] write to 0xffffc90001951018 of 8 bytes by task 13934 on cpu 0: [ 352.483128][T13211] n_tty_receive_char_special+0x11b3/0x1c10 [ 352.489030][T13211] n_tty_receive_buf_common+0x1844/0x1b00 [ 352.494756][T13211] n_tty_receive_buf+0x3a/0x50 [ 352.499647][T13211] tty_ioctl+0xb75/0xe10 [ 352.503929][T13211] ksys_ioctl+0x109/0x150 [ 352.508258][T13211] __x64_sys_ioctl+0x4c/0x60 [ 352.512848][T13211] do_syscall_64+0xcc/0x3a0 [ 352.517353][T13211] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.523230][T13211] [ 352.525574][T13211] read to 0xffffc90001951018 of 8 bytes by task 13211 on cpu 1: [ 352.533210][T13211] commit_echoes+0x4f/0x170 [ 352.537715][T13211] n_tty_receive_buf_common+0x1741/0x1b00 [ 352.543421][T13211] n_tty_receive_buf2+0x3d/0x60 [ 352.548288][T13211] tty_ldisc_receive_buf+0x71/0xf0 [ 352.553388][T13211] tty_port_default_receive_buf+0x87/0xd0 [ 352.559097][T13211] flush_to_ldisc+0x1d5/0x260 [ 352.563771][T13211] process_one_work+0x413/0x8f0 [ 352.568614][T13211] worker_thread+0xa0/0x800 [ 352.573104][T13211] kthread+0x1d4/0x200 [ 352.577162][T13211] ret_from_fork+0x1f/0x30 [ 352.581553][T13211] [ 352.583863][T13211] Reported by Kernel Concurrency Sanitizer on: [ 352.590011][T13211] CPU: 1 PID: 13211 Comm: kworker/u4:7 Not tainted 5.6.0-rc1-syzkaller #0 [ 352.598491][T13211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.608545][T13211] Workqueue: events_unbound flush_to_ldisc [ 352.614336][T13211] ================================================================== [ 352.622399][T13211] Kernel panic - not syncing: panic_on_warn set ... [ 352.628979][T13211] CPU: 1 PID: 13211 Comm: kworker/u4:7 Not tainted 5.6.0-rc1-syzkaller #0 [ 352.637482][T13211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.647533][T13211] Workqueue: events_unbound flush_to_ldisc [ 352.653325][T13211] Call Trace: [ 352.656608][T13211] dump_stack+0x11d/0x181 [ 352.660935][T13211] panic+0x210/0x640 [ 352.664830][T13211] ? __write_once_size+0xa0/0xe0 [ 352.669757][T13211] ? vprintk_func+0x8d/0x140 [ 352.674346][T13211] kcsan_report.cold+0xc/0x1a [ 352.679021][T13211] kcsan_setup_watchpoint+0x307/0x400 [ 352.684405][T13211] __tsan_read8+0xc6/0x100 [ 352.688840][T13211] commit_echoes+0x4f/0x170 [ 352.693353][T13211] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 352.699583][T13211] ? echo_char+0xd0/0x1c0 [ 352.703911][T13211] n_tty_receive_buf_common+0x1741/0x1b00 [ 352.709644][T13211] n_tty_receive_buf2+0x3d/0x60 [ 352.714508][T13211] ? n_tty_receive_buf_common+0x1b00/0x1b00 [ 352.720394][T13211] tty_ldisc_receive_buf+0x71/0xf0 [ 352.725499][T13211] tty_port_default_receive_buf+0x87/0xd0 [ 352.731223][T13211] flush_to_ldisc+0x1d5/0x260 [ 352.735899][T13211] process_one_work+0x413/0x8f0 [ 352.740767][T13211] worker_thread+0xa0/0x800 [ 352.745276][T13211] kthread+0x1d4/0x200 [ 352.749334][T13211] ? rescuer_thread+0x6a0/0x6a0 [ 352.754171][T13211] ? kthread_unpark+0xe0/0xe0 [ 352.758837][T13211] ret_from_fork+0x1f/0x30 [ 352.764606][T13211] Kernel Offset: disabled [ 352.768926][T13211] Rebooting in 86400 seconds..