Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2019/01/21 21:11:48 fuzzer started 2019/01/21 21:11:50 dialing manager at 10.128.0.26:34385 2019/01/21 21:11:50 syscalls: 1 2019/01/21 21:11:50 code coverage: enabled 2019/01/21 21:11:50 comparison tracing: enabled 2019/01/21 21:11:50 extra coverage: extra coverage is not supported by the kernel 2019/01/21 21:11:50 setuid sandbox: enabled 2019/01/21 21:11:50 namespace sandbox: enabled 2019/01/21 21:11:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/21 21:11:50 fault injection: enabled 2019/01/21 21:11:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/21 21:11:50 net packet injection: enabled 2019/01/21 21:11:50 net device setup: enabled 21:15:21 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x280140, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x78, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8011}, 0x80) r2 = msgget(0x1, 0x1) msgctl$IPC_RMID(r2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000001c0)={0x0, 0x5, 0x701d, 0x1}) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000200)=0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000240)='TIPC\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x2000000, &(0x7f0000000500)={'trans=virtio,', {[{@noextend='noextend'}, {@nodevmap='nodevmap'}, {@fscache='fscache'}, {@cachetag={'cachetag', 0x3d, 'syz1\x00'}}, {@posixacl='posixacl'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@nodevmap='nodevmap'}], [{@pcr={'pcr', 0x3d, 0x25}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x66, 0x75, 0x0, 0x77, 0x61, 0x0, 0x7f], 0x2d, [0x67, 0x7f, 0x7f, 0x38], 0x2d, [0x77, 0x65, 0x34, 0x36], 0x2d, [0x36, 0x63, 0x77, 0x61], 0x2d, [0x63, 0x77, 0x77, 0x77, 0x31, 0x64, 0x7b]}}}, {@fowner_lt={'fowner<', r4}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}]}}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000600)={0x5, 0x0, 0x10000, 0x900}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000640)={r5, 0x200}) r6 = dup2(r0, r0) setxattr$security_smack_entry(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.SMACK64MMAP\x00', &(0x7f0000000700)='\x00', 0x1, 0x3) acct(&(0x7f0000000740)='./file0\x00') setxattr$security_evm(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "2b5a0c135c45e88c79f58d821885bba2"}, 0x11, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000840)={0x0, 0x7ff, 0x30}, &(0x7f0000000880)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000008c0)={r7, 0x6}, &(0x7f0000000900)=0x8) write$P9_RLERROR(r6, &(0x7f0000000940)={0xb, 0x7, 0x1, {0x2, '^}'}}, 0xb) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000980)={0x9, 0x6, 0x9}) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000009c0)='veth0\x00', 0x10) getpeername(r6, &(0x7f0000000a00)=@pptp, &(0x7f0000000a80)=0x80) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000ac0)=0x0) wait4(r8, &(0x7f0000000b00), 0x1000000, &(0x7f0000000b40)) write$P9_RSTAT(r0, &(0x7f0000000c00)={0x58, 0x7d, 0x1, {0x0, 0x51, 0xfff, 0x2, {0x20, 0x0, 0x8}, 0x80000, 0xa240000000000000, 0x20, 0x6, 0xe, '$\xd5cgroupmd5sum', 0x3, 'pcr', 0x1, '(', 0xc, 'vboxnet1user'}}, 0x58) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000c80)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000cc0)=0x10) write$P9_RLERRORu(r6, &(0x7f0000000d00)={0x11, 0x7, 0x1, {{0x4, 'user'}, 0x9}}, 0x11) write$P9_RAUTH(r6, &(0x7f0000000d40)={0x14, 0x67, 0x2, {0x40, 0x1, 0x1}}, 0x14) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000d80)=""/45) syzkaller login: [ 264.690914] IPVS: ftp: loaded support on port[0] = 21 21:15:22 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffff8000, 0x8000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x81, 0x7, 0xffff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x2}, &(0x7f0000000100)=0x8) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140)={0x0, 0x101}, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendto$unix(r0, &(0x7f0000000200)="c279759fc198e619a81d63d1ebcfc28c69b47bbc9f7dbd810ec0a77278ecd815cb998b9e48810f1ca8e1c8192c44ec3c15ba0a25b010720583854261ce412348f94dc4343fc86932e19a", 0x4a, 0x0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={r1, 0x3c, "292e319b0787361a7aeb4daaa758d44d8df959e3e581f0888f979c35978316ab60083ecd6fc26d3845db42c821adb0ac3d75b081b99592b2c82a5dfc"}, &(0x7f0000000380)=0x44) clock_nanosleep(0x7, 0x1, &(0x7f00000003c0), &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000440)=0xa246) r4 = semget(0x1, 0x3, 0x4) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0/../file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000780)={{0xa7, r5, r7, r8, r9, 0x10, 0x100000001}, 0x9, 0x2, 0x7ff}) syz_mount_image$reiserfs(&(0x7f0000000800)='reiserfs\x00', &(0x7f0000000840)='./file0/../file0\x00', 0x6, 0x3, &(0x7f0000001a00)=[{&(0x7f0000000880)="acb8142da425a0394fe44f716a0846a0c7ff2a2294e9d06cd5713c93dbb69f054e0c850ae0e3e99e62c8e33ae1f0787d7dcf9b433fab1abd7d32bcf54776f703c1878680ddbbb908fb78cf23", 0x4c, 0x8}, {&(0x7f0000000900)="2a1ef396223580a4f8f5d151754ebf9829f4a178e6d11a9f326d3600ed21cdea5553b16d3b041ec56805a391418e7ee527f40b1b28390a56640334d165ee657419ca1dffbfa51ec817135c6d576f653bca2377dde043f1cd9caf632e207870bb729681fcde63ea7cc5ae948720583c1081c6de5e54b8f2567e01eca746937e33d4e6bc8d34394b8915a57569049735288b74b5290bc4fdf809d12ca893e36ebf45e1f79110193691eef5044f92720cd6c70317ffea055158eec0258369de6f99863a25986f6388053c2647e066a1415b4f0947a71a2e4ee7dc55749db8ae6c6f57f5afa676081643a0da5eaefa8c3d76", 0xf0, 0x200800000000000}, {&(0x7f0000000a00)="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", 0x1000, 0x9}], 0x82420, &(0x7f0000001a80)={[{@tails_off='tails=off'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@euid_gt={'euid>', r6}}, {@subj_type={'subj_type', 0x3d, '^]\xf7@em1'}}, {@fsmagic={'fsmagic'}}]}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001b00)=@assoc_value={r3, 0x5}, &(0x7f0000001b40)=0x8) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001b80)={r2, 0x50b966ae}, &(0x7f0000001bc0)=0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001c00)={0xaa, 0x8}) read(r0, &(0x7f0000001c40)=""/223, 0xdf) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$ntfs(&(0x7f0000001d40)='ntfs\x00', &(0x7f0000001d80)='./file0/../file0\x00', 0xc3ee92b, 0x4, &(0x7f0000001f40)=[{&(0x7f0000001dc0)="fd5d24a943104dee20489983ab9c26c4b3ef9cfbdcc5456882a60b84480f01bc5384386bc5908cd34b831e6b1f0a4681", 0x30, 0x9}, {&(0x7f0000001e00)="a49e8c13ec13055e5091e2063aabc54ae945497098ce95a7269421d5fa0fc288565017f36cf51894abcb98361e0e468d0963f7fef56025", 0x37, 0x7}, {&(0x7f0000001e40)="913fbdaf3505c6fc05635aac76d2c9a5d856cd56079e55ffaca043d80e5e4d34161f945791e468b89cebd363a6675daab33d13cfdadb0e892343d0eca8b607aeda31f2cc68a16b1d3fdfaad3bb69c3957723d8cf1debe85edff1d2646a63aaf22718fa74491bd90e15367ad20360ff8bba4bc7a435e3edb9c60b9f6bf9b7734db3c333de30e922a3ef5b3846955d24f738968fec237bf831aea18bd089cf840c79fad95cc1a224cc9754967312ced8", 0xaf, 0x1}, {&(0x7f0000001f00), 0x0, 0xdb}], 0x1, &(0x7f0000001fc0)={[{@nls={'nls', 0x3d, 'cp865'}}, {@utf8='utf8'}, {@dmask={'dmask', 0x3d, 0x1f}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@permit_directio='permit_directio'}, {@uid_eq={'uid', 0x3d, r8}}, {@seclabel='seclabel'}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '/dev/audio#\x00'}}, {@obj_user={'obj_user', 0x3d, 'reiserfs\x00'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) write$P9_RLOCK(r0, &(0x7f0000002100)={0x8, 0x35, 0x1, 0x1}, 0x8) finit_module(r0, &(0x7f0000002140)='MMAP_CHECK', 0x2) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000002180)=0x1ff) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000021c0)=""/190) r11 = fcntl$getown(r10, 0x9) getpgid(r11) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r10, 0x84, 0x70, &(0x7f0000002280)={r2, @in={{0x2, 0x4e22, @remote}}, [0x1f, 0xff, 0xd8e, 0xff, 0x7, 0x1, 0x0, 0xf77, 0xfffffffffffffff8, 0x606d, 0x6000000000000000, 0x1, 0xfff, 0x1, 0x3]}, &(0x7f0000002380)=0x100) [ 264.837705] chnl_net:caif_netlink_parms(): no params data found [ 264.927238] IPVS: ftp: loaded support on port[0] = 21 [ 264.941188] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.952164] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.962367] device bridge_slave_0 entered promiscuous mode [ 264.986054] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.992464] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.001404] device bridge_slave_1 entered promiscuous mode 21:15:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)='\xf2@@]1./wlan0\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10240, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000140)) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x1, "9727c8cc135eea423d12828565beac6af11f2097734616053db6cc7202735b33", 0x1040, 0x1, 0x1, 0x4, 0x3}) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000200)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x63, 0x0, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast]}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x12) r2 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x84, 0x0, &(0x7f0000000380)=[@acquire, @clear_death={0x400c630f, 0x0, 0x3}, @acquire_done={0x40106309, r2, 0x3}, @dead_binder_done={0x40086310, 0x1}, @enter_looper, @transaction={0x40406300, {0x1, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x18, 0x50, &(0x7f00000002c0)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x2}], &(0x7f0000000300)=[0x40, 0x38, 0x18, 0x28, 0x28, 0x20, 0x58, 0x28, 0x40, 0x78]}}, @exit_looper], 0xcf, 0x0, &(0x7f0000000440)="2b249db4e8768dc6880ce497f8649a2fed9b755a8ccbd2019fda7b2b760751288abba17d563e841f61696e39a30b1c114b7be8b75cdd5289d643e08be93e18849015c86518c30f29527e057ac3fc21dd16894d5087a10c58367667a7d08da473738f9e6eb9a91aeb7baeb6a8ca0c2915ab7264022fd89f46b8cf215f981bd8ef495ac21f2baea5cf57dc70e2f0afafe9a969e2135f9ac6cee8cd8d1e657e4be9f02a0d9a9ebb7b99b35c1eb686b279171eab4a29ceecdfc60ae0465d6bf1161f2aa5ac773e928fd3d9f8c75a2d3aff"}) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000600)=r3) recvfrom$llc(r1, &(0x7f0000000640)=""/207, 0xcf, 0x2000, &(0x7f0000000740)={0x1a, 0x0, 0x7f, 0x81, 0x401, 0x1, @remote}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000780)={0xb040, 0x0, [], {0x0, @reserved}}) clock_gettime(0x0, &(0x7f0000000840)) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000880)=0xffffffffffffffff, 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000008c0)={0x0, 0x2, 0x80000000, 0x3, 0x3f}) connect(r1, &(0x7f0000000900)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0xffffffffffffff27, 0x1f, "d571f3b3f32f3aa413b9621a27d54f1067cb1e3dfbd191e5ecb0a3dd7e515d989717c17500ea3937914d388c6136a28d1343e3632e27cec6f336f02098d91a", 0x2}, 0x80) bind$inet6(r1, &(0x7f0000000980)={0xa, 0x4e24, 0x1b5c6d3e, @local, 0x5}, 0x1c) write$FUSE_LSEEK(r1, &(0x7f00000009c0)={0x18, 0xfffffffffffffff5, 0x4, {0x2}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000a00)=0x4653) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/hwrng\x00', 0x0, 0x0) bind$vsock_dgram(r4, &(0x7f0000000a80)={0x28, 0x0, 0x2710}, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, r5, 0x30, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x1, @bearer=@l2={'ib', 0x3a, 'bcsh0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) syz_genetlink_get_family_id$nbd(&(0x7f0000000c00)='nbd\x00') write$USERIO_CMD_REGISTER(r4, &(0x7f0000000c40)={0x0, 0x1}, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000c80)={0x0, 0x0, [], @raw_data=[0x8, 0x9, 0xffff, 0x465, 0x1, 0x5, 0x1, 0x4, 0x5, 0x0, 0x9, 0x3f, 0x6000, 0x8, 0x20, 0x8, 0x3, 0x8, 0x6, 0x9, 0x0, 0x100, 0x0, 0x5, 0x400, 0x7fffffff, 0x3, 0xfff, 0x80, 0x4, 0x9, 0x7fffffff]}) epoll_wait(r4, &(0x7f0000000d40)=[{}, {}], 0x2, 0x800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x9, &(0x7f0000000d80)=[{0x3, 0x0, 0x93, 0x9d30}, {0x2a, 0x2, 0x8, 0x4}, {0xfffffffffffffff9, 0x1ff, 0x100000001, 0x5}, {0x2, 0x9, 0x6, 0x5}, {0x1, 0x7fff, 0x9, 0x1}, {0x3, 0x401, 0x7fff, 0x6}, {0x1ff, 0x2, 0x9, 0x4}, {0x7, 0x101, 0x3, 0x9ad}, {0x9, 0x5, 0xc8eb, 0x3}]}) [ 265.048476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.067682] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.146711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.156474] team0: Port device team_slave_0 added [ 265.177325] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.185387] team0: Port device team_slave_1 added [ 265.198169] chnl_net:caif_netlink_parms(): no params data found [ 265.208069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.217155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:15:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x201, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0x1f, 0x87, 0x80, 0x5, 0xd777}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x813) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r2, 0x3}}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@empty, @multicast1, 0x1, 0x3, [@broadcast, @multicast2, @empty]}, 0x1c) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@null, @null, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast]}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000300)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000440)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000005c0)={0x9, &(0x7f0000000480)=[{}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {}]}) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000600)=""/116, &(0x7f0000000680)=0x74) getsockname$ax25(r0, &(0x7f00000006c0)={{0x3, @bcast}, [@bcast, @remote, @remote, @null, @rose, @netrom, @netrom, @default]}, &(0x7f0000000740)=0x48) ioctl$KDSKBLED(r0, 0x4b65, 0xfffffffffffffff9) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000780)=0xd66, &(0x7f00000007c0)=0x1) close(r0) ioctl$VT_DISALLOCATE(r0, 0x5608) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getpeername$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000980)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000009c0)={@dev={0xfe, 0x80, [], 0x20}, @loopback, @local, 0x1000, 0x3ff, 0x4, 0x500, 0x7, 0x2000000, r4}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000ac0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000a40)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) getsockname(r0, &(0x7f0000000bc0)=@x25, &(0x7f0000000c40)=0x80) sendto$ax25(r0, &(0x7f0000000c80)="5bde14d7dc72ea9886f5d98965109e5ff80efb39a007af660479a4322c2870998f81595947661598d64f64f4213a6c6e248ffc327403396001aefcaa20af5e011acb91219cd0a341dbfde2de527d61ffdd01dffb3a98ffdeb5f5680993523e7ba9d8745ab754ace57661d9ce8dcf397395aef8cc9c69320e02e83f227a854e72f2299d90bce59bdc37f1429232151ef40a32464edc0d4c88eb5e4d", 0x9b, 0x8000, &(0x7f0000000d40)={{0x3, @bcast, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x48) r5 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000dc0)={0xff, 0x0, r5, 0x0, r3, 0x0, 0x8, 0x1939}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000e00)={'batadv0\x00', {0x2, 0x4e23, @broadcast}}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/capi20\x00', 0x4000, 0x0) [ 265.317514] device hsr_slave_0 entered promiscuous mode [ 265.406431] device hsr_slave_1 entered promiscuous mode [ 265.474647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.481684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.512327] IPVS: ftp: loaded support on port[0] = 21 [ 265.519727] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.528963] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.542120] device bridge_slave_0 entered promiscuous mode [ 265.551909] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.558521] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.568029] device bridge_slave_1 entered promiscuous mode 21:15:23 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/180) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x1, 0x800}) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x2) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x3f, 0x6, 0x3, 0xfffffffffffffff9}, {0xffff, 0x8, 0x80000001, 0x963}]}) fcntl$setpipe(r0, 0x407, 0x95) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = add_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="8d8e36a901d41fd725d973e5c92bc7550abc91b726b8a03a23cc87f754a98e780d0ca6ac3e65d073adb3312147bcfecddb2e03f82b64de4d7e386f7cbe5a729a9ab3e5de025891f32515d39ff6778da5b2ab7468e73101b27564f9af0618887f722e127f5d3eff549f180ba8a8e16438a877872017c951a963ce47ef119e2574c12ee177629615bdba6ad9bc", 0x8c, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x8) lsetxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000480)={0x7, 0x6, 0x9, 0xfffffffffffffffd, 'syz1\x00', 0x1f08}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000004c0)) getpeername$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) finit_module(r0, &(0x7f0000000580)='syz1\x00', 0x2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000007c0)={0x0, 0x1, &(0x7f00000005c0)=""/175, &(0x7f0000000680)=""/142, &(0x7f0000000740)=""/123, 0x2000}) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x88080001}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@gettfilter={0x3c, 0x2e, 0x20, 0x70bd2c, 0x25dfdbfd, {0x0, r2, {0x8}, {0x0, 0x7}, {0x0, 0xffff}}, [{0x8, 0xb, 0x6}, {0x8, 0xb, 0xd8}, {0x8, 0xb, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4048080) timer_create(0x7, &(0x7f0000000900)={0x0, 0x23, 0x5, @tid=0xffffffffffffffff}, &(0x7f0000000940)=0x0) timer_gettime(r3, &(0x7f0000000980)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000009c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000a00)=r4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000a40)) prctl$PR_GET_FP_MODE(0x2e) syz_open_dev$sndmidi(&(0x7f0000000a80)='/dev/snd/midiC#D#\x00', 0x80, 0x210000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000ac0)=@ethtool_perm_addr={0x20, 0x3, "6c5da8"}}) nanosleep(&(0x7f0000000b40)={0x0, 0x1c9c380}, &(0x7f0000000b80)) getresuid(&(0x7f0000000bc0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000c80)={0x1, 0x400, r4, 0x0, r5, 0x0, 0x0, 0xda}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000cc0), &(0x7f0000000d00)=0x10) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000d40)=0x2) [ 265.590546] IPVS: ftp: loaded support on port[0] = 21 [ 265.609496] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.616128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.623264] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.629700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.697268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.746871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.819441] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.827530] team0: Port device team_slave_0 added [ 265.847622] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 265.853804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.890012] IPVS: ftp: loaded support on port[0] = 21 [ 265.918297] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.938786] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.947538] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.961412] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.970296] team0: Port device team_slave_1 added 21:15:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210040, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xf, {0x101, 0x8, 0x5, 0x2f}, {0x200020000000000, 0x0, 0x1, 0x7f}, {0x10000, 0x8}}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0xffffffff, 0x7, 0x3018, 0x4, 0x6, 0x7, 0x0, 0x5}}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) getpeername$packet(r0, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002cc0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002d00)={'eql\x00', 0x0}) getpeername$packet(r0, &(0x7f0000002d40)={0x11, 0x0, 0x0}, &(0x7f0000002d80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002e80)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000002f80)=0xe8) r7 = accept$packet(r0, &(0x7f0000002fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003000)=0x14) accept$packet(r0, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003080)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000034c0)={@remote, 0x0}, &(0x7f0000003500)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003540)={0x0}, &(0x7f0000003580)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003980)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000039c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003a00)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000003a40)={@dev, 0x0}, &(0x7f0000003a80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003ac0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@dev}}, &(0x7f0000003bc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004300)={&(0x7f0000003c00)={0x6f8, r1, 0x21, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x90, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x8, 0x3, 0xffffffffffffffe4}, {0x1, 0x75, 0x1ff, 0x3}, {0x3, 0x1ff, 0x3f, 0x1}, {0xffff, 0x80000000, 0x0, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r3}, {0x17c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc13a}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r8}, {0x220, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x81, 0x81, 0x4, 0x7ff}, {0x9, 0x100000000, 0x81, 0xffffffffffffffff}, {0x80, 0x96a, 0x3, 0x7fff}, {0x5, 0x9, 0x299c400, 0x9}, {0x88e, 0x4, 0xac9c, 0x7}, {0x101, 0x3, 0x8000, 0x80000000}, {0x0, 0x1, 0x5, 0x1ff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff7f}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x124, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8001, 0x3, 0x2, 0xc35}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0x16c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xefba}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000004380)={0xfffffffffffff8ff, 0x2, 0x40, 0x4, 0x3}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000043c0)={r7, 0xe8}) timer_create(0x3, &(0x7f00000044c0)={0x0, 0x16, 0x4, @thr={&(0x7f0000004400)="bdbc7ae462f71c975161962cf75b66", &(0x7f0000004440)="026160fba344798a59a82a9089a21cbcc0ccc60164ef8a9381905c5dd9bd53a18dcfeed5289f1f173e608de0f6d04f9c1c2a2403c44658e773a2afdb6b99c2bcf5b0b6fceebe71277ebf04ad1aa786c04d349e26f2"}}, &(0x7f0000004500)=0x0) timer_gettime(r16, &(0x7f0000004540)) getcwd(&(0x7f0000004580), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000045c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x6, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast1}], 0x5c) prctl$PR_GET_NAME(0x10, &(0x7f0000004640)=""/118) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000046c0)=0x3f, 0x4) ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000004700)={0x1, 0x5}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000004740)={0x0, 0x2f, "a713a7695fc0d2dcfdc6a2cba142075298404534848be8b843469f6836d45b8b114525e7c59e4cdfc591b6dd89cb12"}, &(0x7f0000004780)=0x37) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000047c0)=@assoc_value={r17, 0xf13d}, &(0x7f0000004800)=0x8) [ 266.005517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.033942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.047130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.066960] chnl_net:caif_netlink_parms(): no params data found [ 266.082317] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.107601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.115309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.157993] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.164415] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.237226] device hsr_slave_0 entered promiscuous mode [ 266.314360] device hsr_slave_1 entered promiscuous mode [ 266.388428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.399315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.407518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.423152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.431341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.438999] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.445416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.454895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.473830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.483375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.491520] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.497925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.510835] IPVS: ftp: loaded support on port[0] = 21 [ 266.521171] chnl_net:caif_netlink_parms(): no params data found [ 266.560198] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.567127] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.574551] device bridge_slave_0 entered promiscuous mode [ 266.589570] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.597466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.611670] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.619348] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.627304] device bridge_slave_1 entered promiscuous mode [ 266.651147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.691293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.717351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.729599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.751601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.763157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.784741] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.791183] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.799082] device bridge_slave_0 entered promiscuous mode [ 266.808677] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.815188] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.822650] device bridge_slave_1 entered promiscuous mode [ 266.844217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.852147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.860092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.875232] chnl_net:caif_netlink_parms(): no params data found [ 266.902964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.912786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.921297] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.928834] team0: Port device team_slave_0 added [ 266.938538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.946392] team0: Port device team_slave_1 added [ 266.960277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.968681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.976710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.984423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.992966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.038859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.048811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.058872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.073587] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.081223] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.088564] device bridge_slave_0 entered promiscuous mode [ 267.095259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.102882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.114597] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.128301] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.135753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.153968] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.160360] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.170229] device bridge_slave_1 entered promiscuous mode [ 267.197732] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.205695] team0: Port device team_slave_0 added [ 267.246064] device hsr_slave_0 entered promiscuous mode [ 267.334644] device hsr_slave_1 entered promiscuous mode [ 267.394777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.420380] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.429690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.437706] team0: Port device team_slave_1 added [ 267.445825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.452589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.486033] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.496523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.503688] chnl_net:caif_netlink_parms(): no params data found [ 267.549419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.560278] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.570996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.583666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.591455] team0: Port device team_slave_0 added [ 267.610690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.623528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.635158] team0: Port device team_slave_1 added [ 267.640856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.650829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.707229] device hsr_slave_0 entered promiscuous mode [ 267.744401] device hsr_slave_1 entered promiscuous mode [ 267.799619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.809373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.816849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.824989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.847643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.862787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.882891] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.890557] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.898524] device bridge_slave_0 entered promiscuous mode [ 267.907208] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.913294] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.977320] device hsr_slave_0 entered promiscuous mode [ 268.016899] device hsr_slave_1 entered promiscuous mode [ 268.066960] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.073378] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.081235] device bridge_slave_1 entered promiscuous mode [ 268.109094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.122608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.133032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.149250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.163831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.182194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.194647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.207692] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.214160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.222518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.230560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.238316] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.244712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.251920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.264437] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.271861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.287135] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.300702] team0: Port device team_slave_0 added [ 268.306035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.321405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.341008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.355310] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.362770] team0: Port device team_slave_1 added [ 268.376979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.386294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.400689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.413177] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 21:15:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) [ 268.422909] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.445854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:15:25 executing program 0: [ 268.475588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.486412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.493804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.502419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.517216] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 21:15:25 executing program 0: [ 268.523299] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.535306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.543310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.567929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.591969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.606299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:15:25 executing program 0: 21:15:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x43b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x70, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x70}}, 0x0) [ 268.613535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.643212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.660819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.670865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.682627] bridge0: port 1(bridge_slave_0) entered blocking state 21:15:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 268.689064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.755970] device hsr_slave_0 entered promiscuous mode [ 268.794396] device hsr_slave_1 entered promiscuous mode [ 268.854781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.862399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.874413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.884425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 268.894294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.902293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.910622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.919147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.927116] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.933456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.940829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.948584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.956293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.990114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 21:15:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0x1000000cb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7b3) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f00000000c0)="3666440f9bf56664400f9f3241c3f6cce2c9ab5802c4c1f917373e0f11581010196f04cd04cd0f2902") [ 269.015036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.048156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.063307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.071811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.083579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.093176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.106424] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.117425] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.123461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.133528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.141616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.150664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.159532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.177611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.191262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.200973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.212457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 269.225610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.235129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.242711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.253132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.261900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.277445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.287996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.297541] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.305265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.325949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.332523] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.358329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.366991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.382747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.390030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.420335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.429559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.439361] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.449774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.460722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.467956] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.479584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.498987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.508680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.517228] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.523638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.531584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.544595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.568850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 21:15:27 executing program 1: [ 269.596536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.605456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.613142] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.619574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.630633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.652420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.665373] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.671736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.694645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.712083] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.724531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.734438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.742378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.751017] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.757454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.767606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.778334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.789453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.798099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.811020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.820137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.830524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.837447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.846509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.857294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.868565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.878988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.911256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.919546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.930782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.943101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.952899] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.971203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.984988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.992230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.011413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.020070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.032202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.040541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.050799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.058207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.066387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.077247] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.083335] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.093375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 270.100373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.107551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.115489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.125110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 270.134859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.143487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.151770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.159723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.168873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.176662] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.183004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.193182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.202693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 270.210368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.218849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.227178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.234841] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.241169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.248800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.256654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.266102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 270.277067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.289157] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.295697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.302653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.310295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.318231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.330031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.338478] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.344766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.352268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.393538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.403574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.413711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.421697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.430076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.440279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.448576] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.455571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.466706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.476539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 270.488731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.497229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.507145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 270.518330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.526346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.535158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.545378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.551421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.561177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.601832] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.627914] 8021q: adding VLAN 0 to HW filter on device batadv0 21:15:28 executing program 2: 21:15:28 executing program 1: 21:15:28 executing program 0: 21:15:28 executing program 3: 21:15:28 executing program 5: 21:15:28 executing program 4: 21:15:28 executing program 5: 21:15:28 executing program 1: 21:15:28 executing program 4: 21:15:28 executing program 0: 21:15:28 executing program 3: 21:15:28 executing program 2: 21:15:28 executing program 4: 21:15:28 executing program 3: 21:15:28 executing program 0: 21:15:28 executing program 5: 21:15:28 executing program 1: 21:15:28 executing program 2: 21:15:28 executing program 5: 21:15:28 executing program 3: 21:15:28 executing program 1: 21:15:28 executing program 0: 21:15:28 executing program 4: 21:15:28 executing program 5: 21:15:28 executing program 2: 21:15:28 executing program 4: 21:15:28 executing program 1: 21:15:28 executing program 3: 21:15:28 executing program 0: 21:15:28 executing program 5: 21:15:29 executing program 1: 21:15:29 executing program 2: 21:15:29 executing program 4: 21:15:29 executing program 3: 21:15:29 executing program 5: 21:15:29 executing program 1: socket$inet6(0xa, 0x0, 0x0) unshare(0x60000000) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000000e9ff000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000580)) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'lo\x00', 0x5b1}) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 21:15:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x8) 21:15:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1f0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000140)=0x1) r3 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000000)=0x1daab277) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0e05403, &(0x7f0000000180)={{0xffffffffffffffff, 0x0, 0x5, 0x3, 0xfff}, 0x0, 0x8001, 'id0\x00', 'timer0\x00', 0x0, 0x80000001, 0x3f, 0x0, 0x40}) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r5, &(0x7f0000000000)=@random={'btrfs.', '#\x00'}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ec", 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000002c0)="6a8ddb376a36a18c9d7522a728374fb2ecd9536ad43c12c64b08449b56dfc2e49dfb0e802aa931853f94f6db2b6c008c740872a3d37e1e660eb63c100016557585d3b470cda6092c953a097f60678ab866ed3acc976c4f4523825a2573ebe2b0e6fb2da1b4f3dc977a942a28d74c8493655edcfb4d2e2454ef05e3368fe99e97589baa8feac7804390b632138ed6af7269def53ccb4bcb3b51eebda4f04ec0580a1e10ff7eab3f9a633ae2635a600d74ea9f0d3029243c9b9532bb3ffe2344f226077bcb020c4a1f95c77f3f22872c50bea46c747ed60bedd20fb84db9dc029f85859b3ee3a65b45213456f75a453d2b8ac03586772ede6f83480a75ef970ee399878cc9f8c469d9f581871f41e6d302b8d386a5fc95f0ef5e227b36d490e480788c0d24ecde18484d77fd4a8d92303ac4b9e506b95229c2519854ba254c1f26474d94016a40a82b06ac1ce3dd9066542a9d9b07bf071739b7db6bf07d285d6090951dd71d7899bba2e41de1de7601ee72d724b5b01c6a9c42f283be6853175241a2ff200fef6082db85ad624f026424b344c885689ed2a1bb9128a816cea660e3e19ab8b10c31e6bbd1897c9379b2ac7e66c5f47a0c7eea53024d873c210f0c3202ee29254135a5809575e1a18ecf0d065bd6b9175b286891acd178727937d8e4909af666611d56b293208b6c67f2e9daea22c9c9b21b55f6714f7939e8e566d4af6620ca5fa10f6bcc4b1b19d7d05268e089061cb1f1362a2f3b7cb54455acd76cd84a1874354881060b1e6ee8e5b4110ce7c33bdd4ddc49aaa245459b2463ded866c05ecbdaac26f55021da414856ced52ecf5db40d5da95c91147fba60d1e106d4053d6193b5aed9829427ccdb4a39e3fff1142f3fe4c3e78074c1a05b9eea81584e5ee1a1aa3038ceaf2b69df8b5bb445d29e2e556f381795ae78a578eaf768b4952c71cb67dcc411880fa0860d4e1ead32240051546916f7fd67762a99a8ab0779e756a3f97e7d2a24d4c1b4756b0efd3c574a9525ab63cc04ca3f2628a8b0eac180989eb81fc3c0604f22eba1b7d9cc6642319c6e456f3711d92dbffc08eaeaa174094c7e90d8d4aada465cd005e2df904407fa3642260c4a3e5dcaf75ae3ab8c1267d087feaa6f5d04e295145043e15621246107583953c5fa71876b39ad4acb6996236f10a0a2fc8a82c7ae24135edeef3d3b5df5306a3fb8e924e1dd5b9e2794c78d02de307cd2fb52bd19a467abd19b2e51f2d72a0f57240c4d53d64708ecd02d788d5cc0310e07f2db2058cf8811a188a3f24384f3f3fb4a8f26d8efb5af1347595c1c54fb733edff9a3879370739d43ab824248b48eb06d0017a26cf5caaabdbcf33987f8d57469649d70cc60b89652f3e6eb023c9377eb14f6176a2f0d2bb7cc71aa58c51b072f63da6c71355360533a5949476bd62ff582cf8252927d7274185840cfeccb8b8bda3e63cedf64adf3f39f81dd6011cbe9538fd2f40b04d27aac7bccb708add80e6bd052309dc3e73ad06134cf22e2d73bbb79a4eb3947b73e7b149b78c4c02ced5b61565c76147d84ec1ae06019dbe46fe99c5d8b34283d904ca629404c8416893c8cc16661bbd886feb83219ad321751ff94867db2c445d076d2f9e2487e3f0ac05f5fbe0a43ca1d09c238ff0576aa2b55b9f8be90e7dd7b34c9e893a5ce3544a05efc07bf136421a503b9ad697b2d9fb1dba95b99aed531f95a5cc5dcdc5b", 0x4cd, 0x0, 0x0, 0x0) 21:15:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@data_writeback='data=writeback'}]}) 21:15:29 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) timer_create(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5e0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xfffffffffffffe28) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) timer_create(0x0, 0x0, 0x0) write$P9_RREAD(r0, 0x0, 0x0) [ 271.935199] IPVS: ftp: loaded support on port[0] = 21 21:15:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xfc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x6881, 0x2000000000002) [ 271.966846] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 272.059259] gfs2: not a GFS2 filesystem 21:15:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xfba) r1 = socket$inet6(0xa, 0x80000, 0x400) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000005c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) process_vm_writev(r3, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/199, 0xc7}], 0x1, &(0x7f0000000a80)=[{&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f0000000600)=""/164, 0xa4}, {&(0x7f0000000300)=""/49, 0x31}, {&(0x7f00000006c0)=""/232, 0xe8}, {&(0x7f00000007c0)=""/172, 0xac}, {&(0x7f0000000a00)=""/104, 0x68}], 0x6, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200f4ffffffffffffff00000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) [ 272.093668] hrtimer: interrupt took 29890 ns 21:15:29 executing program 3: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="ccfecffcc08ee1f3e42ce1d6250000f5123e64"], 0x13) [ 272.183123] gfs2: not a GFS2 filesystem 21:15:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xfffffffffffffffe, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000066db7dad64b81001000000c0400006007030000746fdf492ffcac330000"], &(0x7f0000000140)={0x1, 0x2, [0xec, 0xf89, 0xa1d, 0xd27]}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80000000007ffe, 0x0) write$P9_RWSTAT(r1, &(0x7f00000001c0)={0x7, 0x7f, 0x2}, 0x7) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) 21:15:29 executing program 4: open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:15:29 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x3, @ipv4={[], [], @empty}, 0x3}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4a) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) [ 272.462555] netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. 21:15:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x7) [ 272.535574] netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. [ 272.754776] IPVS: ftp: loaded support on port[0] = 21 21:15:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x11) kexec_load(0xb02fc301000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0xa4356000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x3}}, 0x3, 0x0, 0x2, 0x100, 0x6}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in={{0x2, 0x4e24, @local}}, 0x0, 0x20}, &(0x7f0000000440)=0x90) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0x6) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000a40)=""/130) flock(r0, 0x1) r4 = syz_open_dev$dspn(0x0, 0x26, 0x4402) syz_genetlink_get_family_id$tipc2(0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0xfff, &(0x7f00000004c0)) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000008c0)={0xf, @pix_mp={0xff, 0x3, 0x42303159, 0x4, 0xf, [{0x3, 0x21a}, {0xfffffffffffffffd, 0x8}, {0x40, 0x2}, {0x7, 0x3}, {0x519, 0x3f}, {0x0, 0x6}, {0x3, 0x8}, {0x8001}], 0x0, 0xfffffffffffffff7, 0x8, 0x2, 0x6}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)=0xfffffffffffffffa, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000280)={0x1}, 0xc) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, 0x0) write$P9_RAUTH(r3, &(0x7f0000000300)={0x14, 0x67, 0x1}, 0x14) 21:15:30 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x400000b7]}) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000180)=0x1, 0x4) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x410000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2200, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000007100140e000000002e0000000000000000000000000000070000000400000058040000180100003002000030020000700300007003000070030000040000002c1284b747394d650717e827fa14e0fe6003cafeae9b2b191bd9b2b2863baad0ef89b397f04f9a1e24a05e2441a1846243d6f8d5eac95ba6410a65ccc92d6dbc3e96f717f0c225a29f847a09eb5ba3502c84d45e2638d2901ad47aca415d25e76f06f00293325b8e1668ef63505d130392f69d2c4d46409ca4f3792d6e5c2de9e68f493db973a2a65659da4d62dd1c03dfc9", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000000002800434c415353494659000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020800800001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005ac1414130f000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4a8) 21:15:30 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000005ac0)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) r1 = socket$inet_sctp(0x2, 0x8000000005, 0x84) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100), 0x4) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x111201) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000002f40)) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)={0x5000, 0x101000}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x40030000000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed0000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e", 0x56, 0x10000}], 0x0, 0x0) 21:15:30 executing program 0: unshare(0x2000400) r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) fcntl$notify(r0, 0x402, 0x1) 21:15:30 executing program 5: syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="046462fb9c3bab38303900000000000000040000094b9b0334616dae240000"]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000340)={0xe, 0x9, 0x7, 0x3, 0xc1, "26d1215d1e049d3ca629cf8a9cd6ad6d8be237d0a57cb4ffad76ec8986899d8144545c593c93d233190ba93d0253f578b1b30665f75bd3ca84a3763eaa2746137154a9298dedbc561f15ebf11e1d2131dbc2359a1ad1f8d52a502864b9bc4a9ed6e1154ebc0587543176e4e1633625439342220ad2eedb43e95c2704609c6b773c0a0d9834468a94a0df23cb940738b759300425042d5bb8a7f640fab9e03abd566739f6a58144200b43cce2a9022becea16c8a48f1c2bbce0a917b860a414240b"}, 0xcd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={'gretap0\x00', {0x2, 0x4e24, @local}}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x184, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'teql0\x00', {0x2, 0x4e22, @rand_addr=0x5}}) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@null=' \x00', 0xc, 'hwsim0\x00'}) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2, 0x80) 21:15:30 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/65, 0x18) [ 273.031670] QAT: Invalid ioctl [ 273.045334] QAT: Invalid ioctl 21:15:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="5ca1aa6f862f68a982e6eb13931280f996dca9364ca4faee78abd31f5d6771a6b4806720f346407fd460baf490934bf4ea132ca4987b9ea19e6d82e0cf58a2a92934afb66184499494182a2d1180e944afa088d62d02622c701333245d40fa4549f638695a5adc34fa5b25b94b0d76bb6b04451a28b76c21a305bcaf9adc718f231cc6b5110897fe1c2caf415f1b76ed6eb12b1969e485f02019aa738ffdd38db35a6730113dbc1f8f72218d8d92eae4558ed072da3b94557671262bc870097c95302f86cfd3432e0918fadf48cd3c9d118374ea5c2fecdd6808be5a489187535a7e5fb86abb", 0xe6}, {&(0x7f0000000000)="fd0592f35ce2b400eeed4dcff95ff23a07", 0x11}, {&(0x7f00000002c0)="8cb0d7ada669490aa38405f59a1096ae82f4ea733571e389cfd4094d48a0d272ba1467f178a75cfef3dd47349ff5a8d56b02516a937c5a4b7d80e28200149dbf8868faa08bc6993f14211c8007299ffa288fcff69df17f797a86a5ce805f32047c66a3bcdd2eb678ab9fbae563168e82a7af9220f0f4f227c2aa814d1d7a84e2b6d9a6397d73691fb8371efc826be08424c28e7c53440d449090171d2f62458eebf2abca98d560a1e90326f6c1932e3d4e4aefbab88084edcf8d4a892cc3760e9fca2d30c5a3a4dc30e7a08fc2", 0xcd}, {&(0x7f0000000040)="f66d7bbe3d401faabd4480e99fe4e80e8bc913f9c73416aea5b7099826aa54fedf62612d853ab7923149d64a4a9974e09f2e46da105c998213bf4d1d244b6d19", 0x40}, {&(0x7f00000003c0)="1fad267e8c1ccc1be82db3345f14ce61e8f2946734c7d3090b82c6bc98be394e645523819d2afe4f243783221f9b9c0078005892bf90ff579a00b18e2ec4f960e6865605175c55866f3c3dc15ea20eec71a10c77aee224088bba93f3458576fc8065147b5b72991866b98374f6f44e64138810e73868427fe207110b172eaac3ba66220ce4be59d58b7e633b3827ceecc32b0aa6928e24242f485c73c57830a24b526e02630315733a2ae6f16e389393e6f321dbdfc90488a5afe60f83845a363276e0cb5c49518aa54c723412b285919884", 0xd2}, {&(0x7f00000000c0)="41bc61ac99e04304857838c524e19efb3395d82243997a51d26c15bc94b54bf54f50d8486bd72707", 0x28}, {&(0x7f00000004c0)="d4aa8237d5166935bf434f14dd239535034f34f551cf4ad533e30cfc019cb2dfe55dddf19720a43b12cadc0e4d201193ccc30d8d3d76380f4c29ca767e024f9dee654d288b1f82395ef39f7e1adfd2eb43538c8121e285964783eb71512c8c05ad59ec677528c2126e39b9cdb75c6158e0f945b8f88fe2", 0x77}, {&(0x7f0000000580)="4ac480f6a4d19380284b4f80ff622006dbdaddb51e5e63c7f6c58ab4aa83201833f3a58e7b60f02c1cec807a09e6ae02befbd751b968991ecbb484dae5499d894a51a52033c9c55c2b93b3a5dfff8493674e0d112cf759d54101e4dd9237e1b858da900fde6f2ef73043d09a858287fe5a8b99b671d7889bc227cd3c19a21b8399da050ce2e5c6d1f8b449774f5f67bcb6f8f85979900a4b9f5373436fdeb39650347418cc1b87cbafaba71a748b964e293d61bd1edbedaf82", 0xb9}], 0x8, 0x0) fallocate(r0, 0x20, 0x0, 0xffffffff000) open(&(0x7f0000000080)='./bus\x00', 0x400, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xe8) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000900), &(0x7f0000000940)=0x4) r2 = getgid() mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000540)='./bus\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, &(0x7f00000007c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@audit='audit'}]}}) ioctl$int_in(r0, 0x5473, &(0x7f00000008c0)=0x3) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000a40)) getrusage(0xffffffffffffffff, &(0x7f0000000980)) [ 273.110034] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684242 /dev/loop3 [ 273.132163] QAT: Invalid ioctl [ 273.152851] QAT: Invalid ioctl [ 273.212365] kauditd_printk_skb: 3 callbacks suppressed [ 273.212381] audit: type=1804 audit(1548105330.590:31): pid=8174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir720141936/syzkaller.Z8CjM8/17/bus" dev="sda1" ino=16564 res=1 21:15:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x1034, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x0, 0x4, [0x239, 0xfb1, 0xc97, 0x52c]}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6df1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff8a, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYBLOB="020000000100008000000000000000e03e000200000018000000140001050000000000000001388db8c36ca751fe30dcacb40289087a6b88e8d421fcdc6fade950d999f0d185749c063720aa407adbd05a56ecd49390a46ae3877ec461ed2d98b340470adb9cbb0cc8603c9e1880"], 0x2c}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x200000, 0x0) 21:15:30 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/65, 0x18) [ 273.374303] audit: type=1804 audit(1548105330.740:32): pid=8174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir720141936/syzkaller.Z8CjM8/17/bus" dev="sda1" ino=16564 res=1 21:15:30 executing program 0: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000400)='[\'posix_ak\x00]acce\xa8\xc7\x1c', 0x6) lseek(r1, 0x57, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xeed8, 0x4800) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000080)=""/223) 21:15:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) connect$x25(r1, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000001c0)=0xfffffffffffffbff) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0xfffffffffffffeec) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000000040)=""/118, &(0x7f0000000280)=0x76) [ 273.584487] audit: type=1804 audit(1548105330.740:33): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir720141936/syzkaller.Z8CjM8/17/bus" dev="sda1" ino=16564 res=1 21:15:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x11) kexec_load(0xb02fc301000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0xa4356000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x3}}, 0x3, 0x0, 0x2, 0x100, 0x6}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in={{0x2, 0x4e24, @local}}, 0x0, 0x20}, &(0x7f0000000440)=0x90) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0x6) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000a40)=""/130) flock(r0, 0x1) r4 = syz_open_dev$dspn(0x0, 0x26, 0x4402) syz_genetlink_get_family_id$tipc2(0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0xfff, &(0x7f00000004c0)) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000008c0)={0xf, @pix_mp={0xff, 0x3, 0x42303159, 0x4, 0xf, [{0x3, 0x21a}, {0xfffffffffffffffd, 0x8}, {0x40, 0x2}, {0x7, 0x3}, {0x519, 0x3f}, {0x0, 0x6}, {0x3, 0x8}, {0x8001}], 0x0, 0xfffffffffffffff7, 0x8, 0x2, 0x6}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)=0xfffffffffffffffa, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000280)={0x1}, 0xc) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, 0x0) write$P9_RAUTH(r3, &(0x7f0000000300)={0x14, 0x67, 0x1}, 0x14) 21:15:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800000080080, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x7704, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="420254c77334e44d95e4c0cedcaf347c", 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 21:15:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x8000000000, 0x0, 0x4, {0x3, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) ioctl$TIOCEXCL(r1, 0x540c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x3}, &(0x7f0000000140)=0x8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) 21:15:31 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='t'], 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[0xee01, 0xee01, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000500)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f0000000680)=[r1, r2, r3, r4, r5]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000003c0)={0x1, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e24, @local}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) prctl$PR_SET_FPEMU(0xa, 0x2) setsockopt$inet6_mreq(r6, 0x29, 0x1d, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, r7}, 0x14) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000280)=""/95, &(0x7f0000000380)=0x17) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000012, 0x100010, r0, 0x0) ioctl$int_in(r0, 0x20800000c0045005, &(0x7f0000000080)=0x101000035) 21:15:31 executing program 0: r0 = gettid() r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000013) 21:15:31 executing program 4: r0 = memfd_create(&(0x7f0000000440)='\xe87y(S\x12\x16\xae1\xa0\x9b7T\xa1\xf9\xe9\x84\xda\xfe\xdbF\xb6\n)u\x0f&\xd2\xe9\xa4\xf1F#\x95\x8cY\x05\x04\"\xcf\x90\xffB\rS\xd1\xf2z\xad\x19\xdb0!\xfb\xdf\xa3\xd1\x06qO\xa6m\xee,\xde\xb1\n\xdd+\x0erl\xec\xfe\xc5\r]ci@\xc8\xb1\xb4x\xcf\xb4\xe9\x95\xe4\x81\xc8\xc7\x95p\xc2\xb4(\xb7\xd1\"\b\x1eWi\x98BK\xd3\xc4\xc1zb\xcdk\n\x00\x90\xf6\x1e\xec\x90o\xba5F\xb4\x96Y\x88\x9bk2\xe8*\xd1\x06U\x05\xab:\x89\xe8\xa9\xd4\x8c\xa1\xf9\x9dM\xd0|_\x03\xc7\xa1\x9cb\xb0:|j*\x1c\x03D\x1b.t)z\xfbr\x12\xa8\xcf\x12\xc89\x81N\x92f\xf0i\xa9m\xf0\xc8\xfdc4\xc9}t\x91\xf3\x98\x8e2\xcb\x88\xfa\xc8\xc12\xc3\xba\xb4\xf0\x03s*rT\x84S\x85o\xe9\x10\x93c\xce\f\x8e\xb8(]?\xc8\xc0\xe0\x1d\x15\xa0\xbc\xf9~\x19\xdbS\x15\x1e\xb7\xc7\x8c\tw\x14o\x1a\x97=\x8d\x80\r\x89N\xa7oBJb\xaf\xc8\x9c\xcdH<\x05L\x1d\xd8n\x93Q6\x97\x8d\x11\x19?\xbci\x8e\xa11E\xeei', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) write(r1, &(0x7f0000000040)="a884c59a3e206b4272578d131ef1e2d9687ce1ad34115db22c38eddf25c34fe565bab5c575917621b079a56fe2ff0cdd47d4ab10c0bdc1b672d2adb5da20474fc3827cd47cc61bf5237222d8acb9b3baec529a79ddee548ecd39e2d2d4cce295f534a293fd1aa8f0721b6989b6394bb03a3aded78768090cf4fcdbfcff57b06b4bbc3ff654c16ac6d555ef6a74e70de84cfb37ce1307183fd1722364801c5e02afad6e79fdc88676f0041c1c2f09b49ac7b17a08dbcb4a691831afc09b6ee03df9a11021f4", 0xc5) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'q\x1eeue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffffbe) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0xc, "80dcf4796d69de19634bdd6356ef7bf2f1625a82308265dd0c3164a274ae85e6ead89eb1224cc4502eeb383445a81b8cd58488e5a8a80bedda7ab25450a2e6fd", "1dcade8135855d3b0a6df07b3bac03bf515375a3a6aa50b19e0668cde81501a3", [0x3, 0x6c]}) 21:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x31c, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x801) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x3) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x7, &(0x7f0000001600)=[{&(0x7f00000002c0)="561b7cdb8b98e0006a85817ae21a7b7f43bb727cffcbd0b5d339883a920195b932b94b6f1e31e4773a7b7ebe66f9521a3ee0d784ac0774fd63127ccaccede3072f957ae0b96291fc03adc94e74e0fef72fb6af4a8b55d5e8a98fd03685184fb9ef9b4e68e7e3dfe4cc09b2ee6462f83f6eea20eed523c0564a5e04582432aedcaaee7712202d8c094b64f75af88c8f3e156ec6a92744a2bfb2e6223775081d6aa287d9a45d", 0xa5, 0x9}, {&(0x7f0000000380)="e1981bece2f6d68901f8", 0xa, 0x3}, {&(0x7f00000003c0)="8ea97c1d25c9cfb3d4503234867127a8a62379f673aa7350e9db56", 0x1b, 0x200}, {&(0x7f0000000400)="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", 0x1000, 0x5}, {&(0x7f0000001400)="b1fe97a5947a017113bf1f57b327f9b06c70494d7514c4ac967d7d1dc6acd717bc02ed0f9ea2367fe78504c8f5c0aa65b2b6b02bdd473b193d1f965dbf1193c004d2ae50b67aea9ba6b37fcaf05fa15167868421062b870370e8e32e30e294585ddc446510dcaaaaad2be0692c08bac8b5f162bc2cf4809130bbbfb1ead814445c06e6", 0x83, 0x9}, {&(0x7f00000014c0)="b5d7c48423c4891e513f34c403b7e1b80a03862ec769b9b56e4dcfbd4b3f55ded212d431230c309eb408b371df094cc3d379eb0a6c", 0x35, 0x2}, {&(0x7f0000001500)="1cfeb4c6536e48395c2aafafb2f3d41e85704eddcb4d940adb6d226542ffe620f990b4fe13aca781b751adda5873012d89564bc844716d29f68e5697b4f85841bc125b75f5ecb580ec15b93bfb932930434c62887d1a811a49ec19b9b17f2320bcfd4cd75e860bc497d0fdc8a0bdf09a430f31b84f8e5d46b0f1fbfcbc46d763c4fb9c9e32e8f375b3147367d76477004f875c69fe962d264932487a049c961c1cc1070138ce509bb5d79612265ec48a663b5115c19ad9c03986f779292f0687f64971d40c971fc400a327e24f95766422ddf38867eba210ac9cc26a27f476f331cf4f68ba3b70c1a4dbe82effb12bf1", 0xf0, 0xffffffffffffff7f}], 0x2000000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = request_key(&(0x7f00000019c0)='asymmetric\x00', &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)='user\x00', 0xfffffffffffffff8) r3 = add_key$user(&(0x7f00000016c0)='user\x00', &(0x7f0000001b40)={'syz', 0x3}, &(0x7f0000001a80)="5bd83dc9034724280b1309d3d4def93724286a7f45c1c18601086de32590bc18110e759bf9c18faf30f9fb4e9591470dbf105893d0f89f4abe6086b7219c1f89cc1a71ce4b7cdc34f3da3fb65e869651da6343ad0da9a16ce08cd8e68a384e463424566f69d14c2d1ccf3641361633957bf0e08817c4ee97a0b8bd0abfe9f07d34c7d8866a7b", 0x54, r2) keyctl$update(0x2, r3, &(0x7f0000001800)="7263477bc0b1bd27d7b6a291c87ab05bc8b33f851ffe7b28b371d98322c401fa0a4dc056deb75b8326eb3da7a4067741a034690832cba8b2840575d532051060ffc8907252584a43621423468b2e1ffdf7a2b83296eb1e051902b82c940f8dd59b849fdd574afea84b5f6019dc0e8a4fef7b25a79cc4d7df63", 0x79) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r0, &(0x7f0000001700)=ANY=[], 0x21) 21:15:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x242000, 0x0) write$apparmor_current(r1, &(0x7f0000000100)=@profile={'stack ', ',\x00'}, 0x8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x5, 0x4) 21:15:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8c076849fee55a8737e6aed3bac42670c6caf900f67e062a8cb185b520a7bcf35bad54e2e23ce8240a2f4fd8a90532622a993a6420f176113f139285c22bc092"}}, 0x80}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000300)) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000340)={0xcb8a, 0x8, 0x1}) clock_getres(0x4, &(0x7f0000000000)) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400c40, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80081, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x1) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x400000005) 21:15:31 executing program 4: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000080)={0x97, 0x0, [], {0x0, @bt={0x7, 0x100, 0x1, 0x1, 0x7, 0x80000001, 0x7, 0x1, 0x7fff, 0x3ff, 0x80, 0x100000001, 0x0, 0x1, 0xe, 0x8}}}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000004000000001, 0xfffffffffffffffc) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8040) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) sendmsg$netlink(r1, &(0x7f0000000cc0)={&(0x7f0000000180)=@proc, 0xc, 0x0}, 0x51) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)) r4 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000300)={{0x2, 0x4e24, @broadcast}, {0x1, @remote}, 0x4, {0x2, 0x4e21, @rand_addr=0x12148015}, 'veth0_to_bridge\x00'}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r1, r2, 0x0, 0x102000002) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) [ 274.356369] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=d7b50000) 21:15:31 executing program 3: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="04000000002000000000020000"], 0x1, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x16) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x800) r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x0, 0x200000) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000340)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ffc000/0x1000)=nil, 0x3ff, 0x7, 0x8, &(0x7f0000ffc000/0x2000)=nil}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc000, 0x0) mkdir(&(0x7f0000000480)='./file1\x00', 0x0) mount(0x0, &(0x7f0000001540)='./file1\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x2) ustat(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0xab6) add_key(&(0x7f0000000440)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0x0) [ 274.608176] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=d7b50000) 21:15:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[]}, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 274.762551] overlayfs: failed to resolve './file1': -2 21:15:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) finit_module(r2, &(0x7f0000000080)='em1,<(^\x00', 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x9013, r5, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000002c0)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4138ae84, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000000)) 21:15:32 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@file_umask={'file_umask'}}]}) 21:15:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) finit_module(r1, &(0x7f00000002c0)='/dev/nullb0\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c, 0x80800) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) [ 275.143470] overlayfs: workdir and upperdir must reside under the same mount [ 275.309804] hfs: can't find a HFS filesystem on dev loop5 [ 275.317123] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:15:32 executing program 3: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="04000000002000000000020000"], 0x1, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x16) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x800) r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x0, 0x200000) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000340)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ffc000/0x1000)=nil, 0x3ff, 0x7, 0x8, &(0x7f0000ffc000/0x2000)=nil}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc000, 0x0) mkdir(&(0x7f0000000480)='./file1\x00', 0x0) mount(0x0, &(0x7f0000001540)='./file1\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x2) ustat(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0xab6) add_key(&(0x7f0000000440)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0x0) [ 275.427462] hfs: can't find a HFS filesystem on dev loop5 21:15:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r3, 0x88, 0x65, &(0x7f0000013ff4)={@remote, @dev}, 0xc) close(r3) dup3(r1, r2, 0x0) [ 275.868105] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 275.964320] EXT4-fs (sda1): re-mounted. Opts: data=ordered,,errors=continue 21:15:33 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000fb84f3ff858426615afaac4563ce94d27d3f6771b8c55e1b7abbb8dbabf016885e218c1c34e8401cd17375ee390d51959f6f8be10e50f295cfc9868d"], 0xe}}, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4080) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}}, {{@in=@loopback}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x49fa}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000540)={r2, @in={{0x2, 0x4e24, @local}}, 0x7f}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000000)=0x866, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000180)='syz0\x00', 0x5) 21:15:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x40}]}, 0xc, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:15:33 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) finit_module(r1, &(0x7f00000002c0)='/dev/nullb0\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c, 0x80800) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) [ 276.291405] overlayfs: workdir and upperdir must reside under the same mount [ 276.448513] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 276.464220] EXT4-fs (sda1): re-mounted. Opts: data=ordered,,errors=continue 21:15:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/17, 0x11, 0x40, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 21:15:34 executing program 1: 21:15:34 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x6, 'ip6erspan0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(generic-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0x10) 21:15:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f00000000c0)={0x4}, 0x8) io_setup(0x406c, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r1, 0x7, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)={r2, r3+30000000}) 21:15:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7415ca25e7d5757dd508d0b1fd84431ae8230679adc16f9c6ed964af9fb23234e75fa1062eb221c0adcae906bad08cf3d549eb2d73dc51b673eb3a3f2f1ad2cf9dc414a7649e1316d18115b3a6a9a2a07b6e1ff125d7fda48923fe88becb20bb6e66f937d3ca99b845a8ebcfb02c14ec4bb9d872a43df9f982", 0x79}], 0x1, 0x0, 0x0, 0x20000015}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000180)=""/130, &(0x7f0000000240)=0x82) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x300) 21:15:34 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000fb84f3ff858426615afaac4563ce94d27d3f6771b8c55e1b7abbb8dbabf016885e218c1c34e8401cd17375ee390d51959f6f8be10e50f295cfc9868d"], 0xe}}, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4080) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}}, {{@in=@loopback}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x49fa}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000540)={r2, @in={{0x2, 0x4e24, @local}}, 0x7f}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000000)=0x866, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000180)='syz0\x00', 0x5) 21:15:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x348, [0x20000980, 0x0, 0x0, 0x200009b0, 0x20000b50], 0x0, 0x0, &(0x7f0000000980)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'veth0\x00', 'team0\x00', 'gre0\x00', 'bridge0\x00', @local, [], @link_local, [], 0x110, 0x140, 0x170, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @dev, [], 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x100}}}, @m802_3={'802_3\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00', 'gretap0\x00', 'ip6tnl0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}, {{{0x1f, 0x0, 0x0, 'ipddp0\x00', '\x00', 'irlan0\x00', 'team_slave_0\x00', @local, [], @random="ef5562a184f4", [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x3c0) 21:15:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, 0x3}, 0x10) 21:15:34 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x0, 0x0}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x4, 0x0, 0x0}) 21:15:34 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140)=0x4, 0x4) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x800000}) 21:15:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4004, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = userfaultfd(0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000540)=r3) getsockopt$inet6_buf(r2, 0x29, 0x64, &(0x7f00000000c0)=""/191, &(0x7f0000000040)=0xbf) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x21}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={r4, 0x81}, &(0x7f0000000240)=0x8) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={r4, 0x4b978e65}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000080)={'syz_tun\x00', 0x0}) close(r2) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000340), &(0x7f00000003c0)=0x4) close(r1) 21:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x5e9544c6d16d94a2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r2, 0xe8, "245df6", "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"}}, 0x110) 21:15:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='+\x80\x1d\x00', 0x7) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40100, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x7f, 0x0, &(0x7f0000000000)="0339748d3e0d6f3764aa3e5167fd915c4d46500ace9dd81beea7604b17df7d0ee7e2379a81b16f51c35079ab1f67da25b6cc1ccae1", 0x35) 21:15:35 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0xf401000000000000, &(0x7f00000001c0), 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x401) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x3f) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x1, &(0x7f00000018c0)=[{&(0x7f0000001800)="1b328668860180f90da67fe9acfd3ce31ef6c4be3f571b1839e8c1057ee4a2a0992f", 0x22, 0x8}], 0x8000, 0x0) 21:15:35 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140)=0x4, 0x4) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x800000}) 21:15:35 executing program 3: r0 = socket$inet(0x10, 0x7fc, 0xa) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000010407031dfffd946fa283000c200a0009000100030000000c1baba60400817e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x0, 0xfffffffffffffffb, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 21:15:35 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140)=0x4, 0x4) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x800000}) 21:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$getown(r1, 0x9) sched_rr_get_interval(r2, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f21"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:15:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xca, 0x400) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x1, 0x4e20, 0x3, 0xa, 0x80, 0x20, 0x7e, r3, 0xffffffffffffffff}, {0x420, 0x7ff, 0xffffffff, 0x9, 0x3f, 0x931, 0x8, 0x4}, {0x100, 0x1, 0x200, 0x4}, 0x0, 0x6e6bbf, 0x0, 0x1, 0x3, 0x1}, {{@in=@empty, 0x4d4, 0x3e}, 0xa, @in=@remote, 0x0, 0x2, 0x2, 0xfffffffeffffffff, 0x8000, 0xffffffffffff7fff, 0x3}}, 0xe8) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x800000800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYRES64], 0x1}}, 0x20008000) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x9, &(0x7f0000000a80)=[{&(0x7f0000000380)="72f385483be8a71206dcd56f4b39ebd3143667344e272b26fe1da6aba016e7b037e998a068f9097e7db03e29e1b55bd1b2088f46365bf79fde8e7c3e2a62a719bc2803e73e32e8ea70a3d7945b86cb158cda0bcf7153f5d4cebe140355a203f1f0b6226ebcc18714582eecd7371f264f189e6ea68aa767da769818eb28951995398912aa50742272ad8bbbca471a11770a6cf932569e72ed9c5ab7d75cbdd229686c378acc5d2c860cc476f9019366bb5a", 0xb1, 0x6}, {&(0x7f0000000440)="b9faa9d3be411a5c86ee9b6ad643ec3c227b921c7e3c918de227db53a1e25ace851ba77d709f6a8ae9724d7dc84f4239e58dc73b49f085e57ff24c62997b41a8bc7c2842a138bd6199a95f1578cbb313e70731671c1b78256a4d9e755fc346c89f2310bdaf680a5e4902707486e3c69ab2df2cf69e35e5b136c4033d8922befa606d1d32dc0c43bc7d40322355984be9f3dcf2facbe75c2d34264a884372d46dcf64fb1f1dd518d1fa5b4b26ca34af9ecbf4784113", 0xb5, 0x19a}, {&(0x7f0000000200)="f2aa6583cbae80ed863553", 0xb, 0x4}, {&(0x7f0000000500)="cec51149163477bb9e91be35feda5859c6ac96919c54990d3737a2d779cd2999d2c845d9a956361bf6031be9bdff93a62ba3aa98d3ec9d56b93f82489eb401b46cf8ee7494cf4f881a2120791251fc8e076c7e84a8eedeee30170cc5551af5ae354b123c6bfbbcb29213253953af4953ec77b525563e03ecec25a6411dbb21dec22fbdbcc85d1a0bf45e3ce1d623a7435296065d84ea8ea8d4a3524141960d025def04425d6419cb6001cb767c1959e07803dce6", 0xb4, 0x1ff}, {&(0x7f00000005c0)="4aaaf2a9058e9443f9a7b8c4252b5a2818e061949af2f83698ce21b96f8571ea84da49a5d3475809a82c08618f9a4df55baebb719f1858fa185fb4d66c38e7968088a2e88f65800a51a08ec49a1c4b1a160f33300cf074f02ff19fbe85cff01de84bfc315b081d5cb2e1741906a8f6cd4e9ce7aed61de7dd9b46ec3e64c0dc70d257c29203dacabf22043bc460c929af782b99cd5720848d2a09d99ac571949c84ff884ad1b498961ff94ae7626eaa3743b64f660da7cf0e956328e91ce08265dabc0ec9e579488c119995f559", 0xcd, 0xffffffffffffffff}, {&(0x7f0000000740)="edfed625e308a65f347fcd124623d66f1443ee11ccb5842745359b0f1c29a9db60a4ade84e8b19dec91bb9b5ffe7a8b44dcc6badc1d1bf317bd31f7606271aeba7c651a4935117da9ef60e3cffe893fcb60e705b021cc02fce49b8b323fd5a6383af6367f22e79d6167d14900d8ee8683d4d3dac4f24b714f65aa590e1f6c01a6c71c4c6cfe1c1e8efb497030aeb262ad8d7d01e64", 0x95, 0xfffffffffffffff9}, {&(0x7f0000000800)="aff85078dd352ead3cc03fd0dda56b1a9060efe9850fa7d812bc2bf1c2e8637cbd465eb25bb845585822b483415b542cf95fdfa037b805e5a86a59fa6f6ff4dec635e06351ed2f2d3081893ae87861dd8917abe6512644b15a2b04069e81f980e8b1747e4c35296752d578a234b7eb86e014760a82ce26adfe29c7d846d1caa14d9054f4bc32cd00fccc90ed9b5090be5174bc17cca0699ae09f3e171dcb0209eb5e5ddaa30a6e9aaef66572988e4055c857d8a770246bb0", 0xb8, 0x70b0}, {&(0x7f00000008c0)="593af8ff03d6c0137010e0c6b581ed5ea5e0147c335330454c92976e708692c44e05901c1e1d060ff3c4a550828afc4eafaf6a6b7e9406ed4218cd78659f8519220e709f3f1e866fb9b3c7a0d55d833fa9818661370ecc5a8dc63854278c307847e49e6e5bae7ff41388427006654cabdebcac58d31cf23e009d586a885d064f539167aaa4a42e3a491758baf10f213dfdbf03cfa446372a7f07", 0x9a, 0x101}, {&(0x7f0000000980)="6c31efbfebe17771d9bb13ec8c3f3d6f3a652cb29fa252ade285543835fa98add8ff48c39a5c74cbd052eb1f44ed8bdc2b17e75f3b3b24df06e0245e1c8b2661049283fd80c17df78710d3d1d8a666b5a3048f088c685c6a035cdd5e44d77e95087456e6e3d3898760d956c192dd484cc5b487fe06480b20fcef5f5d4d0353c962084d31f96005489655193adf91b9b351eddd4f81e2123aab779d75a4150154fdbc966ea4e45054cc60f89b3c27936972bb004d55b97167eb9e2fc006ee0ce97990b0e4e3d8a15645e20ff46ec68590ed9313c3754eb8192467c680b91ca3837c399505e2f398a16256ae87", 0xec, 0xffffffff}], 0x820000, &(0x7f0000000b80)={[{@errors_continue='errors=continue'}, {@usrjquota='usrjquota'}, {@usrjquota='usrjquota'}, {@balloc_test4='block-allocator=test4'}, {@commit={'commit', 0x3d, 0xffff}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, '*{eth1['}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000c40)={0x101, 0x81, 0x2}, 0xc) 21:15:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0xcf, 0x100, 0xfffffffffffffffd, 0x600}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x25}, @multicast1}, 0x8) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 21:15:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000680)=""/144, &(0x7f0000000380)=0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0xc00) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000400)={'icmp\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00mqt\x11\x00'}, &(0x7f00000003c0)=0x1e) ioctl$TUNSETLINK(r3, 0x400454cd, 0x311) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="4d050002"], 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r4, 0x9, &(0x7f00000005c0)=0xffffffffffffffff, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@add_del={0x2, &(0x7f00000002c0)='syzkaller1\x00', 0x40}) 21:15:36 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r2, &(0x7f0000009f9c)=""/100, 0x64) 21:15:36 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYPTR], &(0x7f0000000000)=""/46, 0x8, 0x4, 0x1}, 0x20) fallocate(r0, 0x21, 0x7f530642, 0x10000) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000ff7000/0x1000)=nil, 0x7000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000280)={r5, 0x1, 0x6, @dev={[], 0xe}}, 0x10) shmdt(r2) [ 278.977371] syz-executor2 (8437) used greatest stack depth: 19656 bytes left [ 279.045176] protocol 88fb is buggy, dev hsr_slave_0 [ 279.050457] protocol 88fb is buggy, dev hsr_slave_1 [ 279.057476] protocol 88fb is buggy, dev hsr_slave_0 [ 279.063615] protocol 88fb is buggy, dev hsr_slave_1 21:15:36 executing program 0: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)="bfec85ace279aa96df95cd7fa08f56213486e884eca80a4472bf63c138f7dcaf7c", 0x21, 0xfffffffffffffffd) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r5) r6 = getpgid(0xffffffffffffffff) sched_setscheduler(r6, 0x1, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r7 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r8 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r8, &(0x7f0000000c80)="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", 0x2e8) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000200)={0x5, 0x5, 0x7f, 0x1000000000003}, 0xfffffe1e) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r9 = open(&(0x7f0000000380)='./file0/file0\x00', 0x200, 0x0) r10 = openat$cgroup_procs(r5, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) dup2(r9, r10) fdatasync(r4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) 21:15:36 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x225) r0 = memfd_create(&(0x7f00000000c0)=',\x99\b\x87\x1c\xc6\x87\x134\xbdA\xea\\\x8ce\x00\x1f\xc4N\xb2\x870\x93Z[\x01!\xa1\x89\xeb(i\x88\xa9%a%\xe2\x0e\x18\xc5\xf6s3\xe8\x9eR\x06<\x7f\x81\xc8\xc3W<*\xee\xaaQ\xc7\x90\xd1\x8c\xb51\x89\xa5G', 0x0) fallocate(r0, 0x0, 0x1000000000000, 0x3) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x1) r1 = getuid() ioprio_set$uid(0x3, r1, 0x1) 21:15:36 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0xf401000000000000, &(0x7f00000001c0), 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x401) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x3f) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x1, &(0x7f00000018c0)=[{&(0x7f0000001800)="1b328668860180f90da67fe9acfd3ce31ef6c4be3f571b1839e8c1057ee4a2a0992f", 0x22, 0x8}], 0x8000, 0x0) 21:15:36 executing program 5: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000140)={0x7b, 0x3}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x3, 0x0, 0x0) 21:15:36 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5e54, 0x80000) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x6) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:15:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x12, 0x0, 0x81, 0x0, [@sadb_ident={0x2, 0xb, 0x4, 0x0, 0x1}, @sadb_key={0xe, 0x8, 0x318, 0x0, "d416d7d301630a998d9813b21b4c44c8aab24d8206788a801155c65aa5aca2c0b50a9ae6d450da026549372b002ab260beed312899bd1e10d036feaa211296a637fc4bb4b7edb1993734abdc50bb4fed3626fd8bd9b42030e7f2690787d5b1208950df"}]}, 0x90}}, 0x0) [ 279.466069] syz-executor1 (8421) used greatest stack depth: 19096 bytes left 21:15:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x88000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x26}, 0x5f}) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000200)={0x0, 0x2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, 0x0) r6 = dup(r2) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f00000004c0)={0x0, {0x3, 0x1, 0x1, 0x2800000}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000b00)={0x7fff, 0xd83e, 0x1, 0x0, 0x0, [], [], [], 0xb48, 0x100}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 21:15:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) sched_setattr(r0, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000480)={r5, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000f00)={{{@in6, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002040)=0xe8) connect$nfc_llcp(r1, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x2, 0x9, 0x59e, "26a602b95b9df4650c3a239c69f126d90e9042f9b068e11bffd0f1784408e782382259b82852b4604db32faf1da22ed506e4dd78395cb8b83f10341843ef95", 0x2d}, 0x60) bind$bt_rfcomm(r4, &(0x7f0000000180)={0x1f, {0xb725, 0xfffffffffffffffd, 0x1000, 0x8468, 0xfff, 0x5}, 0x10001}, 0xa) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002080)={{{@in6, @in, 0x4e23, 0x7, 0x4e21, 0x81, 0xa, 0x80, 0x80, 0x8, r6}, {0x7, 0xfffffffffffffff7, 0x429, 0x3, 0x7, 0x0, 0x1, 0x7}, {0x7, 0xfffffffffffffff8, 0x1, 0x6}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3507, 0x0, 0x0, 0x400, 0x0, 0x3, 0x3f5}}, 0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x2000) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000000)="02380b07") r7 = fcntl$getown(r1, 0x9) ptrace(0x4208, r7) 21:15:37 executing program 0: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)="bfec85ace279aa96df95cd7fa08f56213486e884eca80a4472bf63c138f7dcaf7c", 0x21, 0xfffffffffffffffd) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r5) r6 = getpgid(0xffffffffffffffff) sched_setscheduler(r6, 0x1, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r7 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r8 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r8, &(0x7f0000000c80)="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", 0x2e8) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000200)={0x5, 0x5, 0x7f, 0x1000000000003}, 0xfffffe1e) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r9 = open(&(0x7f0000000380)='./file0/file0\x00', 0x200, 0x0) r10 = openat$cgroup_procs(r5, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) dup2(r9, r10) fdatasync(r4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) [ 279.923988] protocol 88fb is buggy, dev hsr_slave_0 [ 279.929197] protocol 88fb is buggy, dev hsr_slave_1 21:15:37 executing program 2: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="ccc1ac9965f80446f71ba6e16e304706004f77a62fc177c17f27e967cc05fd5fe6d7ebf52cc70a8a5558fc44cf59a5684857a5ab79fa070fe901aab0b0be144d0aec849a59b698f8721d0f97eb45a1cdb17ea8c2c181cffd5ecd69820c0e3cc77a547b364fcfd33b2adc750862234dd0af2f0545e8d87e88c6c3903adf2918a45a047fd1146e8065a2fdf2129c74c3c3a54d1e1d9db3f873a529a5fd6230b2dc0606298f09ef94208bdb52015293df94019e0f921459d92682840c38786f50ab2316e1ee953cdb53e71aaf68d713f482f7a7c436d27ded2b7d2727245f22cf65442e6be592cd98a51cb7eab0f28a143c005a91b6955484c1c78af5db5cfb5e73ded3af9dab2a968b4469bae3d2dafd68804e5127698945edf2589b21429f33d75b11e6ff0e7af8ae5f1b3987847a1c087bdcfd00683112c34c40c9f64574943fb3df0e2ab76adc96b0f1d100f058255b9a3faf4f46cc5409d65815a2ceffdca4c8d3401a8bb40e5ffbe6ec177dd722af344945d9f376f751d1118c8ab8c839d75b132c18c5c8d94d07455c81aac317b7781d05a868ab9014672c9f0fea0b898c4383eb56585b4f39ab7e4decf0913262da1cf80d6f7ad2bd2579b651f12cc24a985402e4a8eb2dda8a8d1e9ad08c226bf767df8ba1e2bfe2cc719bc1bd9d6d992f9a6879406c63c17c57298c6e974ed090f78e2ad2c3f631633ac7bbe6f135364e9600c9b3e0083cae79232d0f07d8af2e2dc1e6c4a9b6703f659aa2d63be2843d316edb7849525149c60e07bef32a51c5e32b710db1eae077742b2db71f1dab81d893b3467d953fdda15cb80c77a5ae0d12a3e4855bc38d04bd8f5232be61f11d46d815484a134b257c3984d31606dcf43f7a70dc03768e86e54eb81d7b3708871f3e72a1fd014ca9ce565be35d30812f01bea613cdd8c24eb2f50c3fbf1121a4fdb75f5e00a3033276c38b548cd93a0beb46acd82759ad07140159fb2d58adb7565347dc42b5fc9a9a8219753ffc71799e99eabc2673f49e1bc8fec3e8307c6f7639f3f9214861dfbe843736816113e64eb7052d38e009eb21558cbd207454d6b987981967e3810db53c194ec68536d55e2814238c078bc0bbb19c9c60b2fbc6101c5622a0fd9e8aefce72b5cabeda2c016741586575d07871eb6e2a8d596f7f31c8bd3ea557069762251eb8cb5c1d06138f2908cb3e5dc9d37cb8b36bea8382bcb04f0f1ce708f6bfa1622d2f26e13f6f6e429f8d3806a3c09d7c2307ee62edda3f89ebd5b2d5a9bf6cd2323a84b2e58520a7a3b3c14e8d72c49bd0789de3603d2c7510ef6388b420b3e564651aab60534dfe2bb30a7a5b4819928b3030a20e4b06d161e7875594f42c7f311ddc8cf6fc2f46bed394870e26243be1ae165884a6b65fb395747b39fa9c72c1daa0a899751fa19f8a36af8d7fce6e43bf0ea496d2a40f617c728b87390e461df0834e71cfc6f613eb2409fbc3072d4611101e8bd742d10051679218de558228beccaa62a69bbe39e182ca1026b08c102364ed74947ba7adbb27f127a2fd5905785ee9660e5b9b8135d6ba415e1d0c10ed02aab306dd420a1107edd7ed008cc08b1b19b143a274f9c68c266d9161789d0fb46412ae4ae68bf1de81ccb2c85c704d58b345194b4c3ad5b5294ad5ec23f250e6058a7938662439f29fefe92bd1127527aaf60422b2d1d37c67464372e6a3c55638f2386995483fff2ff695cceda8920c24e289bce3d4d8750d3ae2ad4afa682664ac356ed043c0203e5564820899112f455a434dca2c8b58c32e2f07dc31d3fc44a550d47ea2438d6926500a22fb1cfa1990dd7f7d37ba2a79a089930a73769e3aa5c417a339c9e8bfa37ddc7d6d42838abc24c1fff8744505ade1dd196a583a3c219b9a95e081436288945de60d71364b3c2b9aa9df8dc513137d2ebb7a7acd34a3eda7740365b6e4707d786cd29524d709dc1b00cf129cc8a888899ded7286e129ce9ac515f66416163b0317425ceae06579efa34c00c157f2b720f2eac9bcd8e40ed78af291db4c8b6ff4a5ef4e6dec1819a241316396bc726ca2df3cfdf9a966a65331ceb8dc7326e7a6a015caa796a7607b08228045a3f09412eff496f4faff2112a7b886ad1fcda7b5e0847e1a0be9ccdc1284040eadb11a00538036f48f8286b85eb98f140ce3e1146b414c7f5c98f24e0031acbde9b140e396532bbe096597aee064be10be6dcd08c42750039537d40ad576ce51f7e5c8b9be2b839b0831738475956def7f004a539ef40b01d4b1403d39201631d0e25603a1a61c15cd1de13bfc2551194d4c22c34cabfdc93e036ae4bb60276eb2a778abbe7de3b4afaf4cae1b5136a4b5a7fe0bb25bb91de988c48cd3a797c0743dc6c7133aa64a5e75e1209d5f74f2e9f9f010266a48b323e63faa58c0c84c1daba87c0493f2f921f2f55bac5239516da973f9626b5716aaec091b4cf75adf4905875f43b0ca2eb945f14706fa01021155b8f0823d4c4a3a134b6e4d7d6db0f8f4b9cba8306b83a5842233014b76a3fd97dceb13c8a7e1ea93a538893236f75a5056c7b831988471950187973f30dcb37f7d2d8b286050a193217a83b8dacc4aa11a17022d4db4b0caa6a44e95960ca65b68d052cf5bc9f54b7e3db000ed301eae07278572f050a72486bedf7cae7f5821ed79febda136a6aa9c5e73b74fcbb9d6df2c36c34a386e021a0e1e8449e6113084f51801016e71d4704ba68f973c52968417760b96f53e85225a6c55eafa49089badd58471f2868a0f8a002a2487066628ac8ba0377d57118db4adbd76acbd9a23144f99b7ca02fe0ef62abfee01f9f63210e6d5f1393f7887ce30435c71f584089ea29f9aab943234949407bb59f5c876aada4cfa242e49ead560df59ba3b68e85fbbf79e579cbe27636565e133166a39bb2810c1504891e7d606420eaa1d42f6f7dd82d82f2cd21009aa1784d3cc47916c21221d5a4fc2a6c9330a66f999f257fa9c8147599d7da7b82952a444bdc15bbb5089c4ea4c7b04dcf74014f914ffc27269d2f14ce8997387f08c399731980483cd2a7cab9b3e597dc332c70e3986dea45487c7df70420cf084ecd540ccdae942219c9c099fe459e6e1137f163c9dea230c810c6ba77ec25b7a8387badca00c3c54f19a3e0f67c50bb0524471d4282a755889697680c2f64814d52c28543546e292324e67794fac29486163a3a8f801e56c9ff2dbc104055a75c804d0aebc4b1cd949e9f8207553d1f408f9a553e5d99d1523001d0b6ef44296282c7665e4e4edf2adf0bf4a921ad4b69eb64fdc89649b267f266c3d51ac34ce602257afa5a239a7a8b091741d1a1703ac1a9629843814aa6e6c576e9a30f346a1ba5fee53bdff2b0704ecdec0b0a9039ff6a1db99ad6f84f76aaf7ef1b38e0e2d376f496bc77aa4015763e2e9210bc62068ec17aec690ab2d7b1d3ebdb8dc369dfe11b0549ee1d1a13b77a916e75a861bf87c9b35aa3c127c6592551e2209e6ce449dc443c47095fcd1b3902d3da2d72803dfdcc91a0bfaf62841e9acc538c2ff1efe47b4556038a2c1d8789bd015cd5dbc3e59d92b5fe494a1bf3cea9a53b9e09db63a2c1077f003953060e35e71af60c34ed9496a21a14a3b6f8230ff54fc1890ff0c7b92643e4da0582f9923a2000cd5e91188f93487aa78f3be58884593a49fb0460f9a4a7018b965e5c420dd782ad217dbb84445d9415344c4a9b2ae1ebf050f5e9f2f1261a4929ba1587090d2a05bf6c7d7b278f7c95fa0ab0523150ee5d30d0c1454d57f4548b34066c7bad01cd754b13f62a5fd7d318335f2f3cc234bf43534a91be7b2c888cbe0e487ece69d969803074f3b6219fad9f451ce10ad2a60b53df7f0fbc6d667b10d5afa1949fbc8599d87b62d428649ba4d03b42d2f10c03478e04ce73577a1c37f4229886b8a0e57852658a9e8ff81311a858c5501a39d8818421c4cfb819e40a495d07b6738f6d95324501cf9fd6e3caf233ed8f5371b9feee586be123c894bd7483bafa64189642836f1eaeea8c3211a25e137772c352a1e576b8c67d511f1426a82d1a6f74848a848f406ea62f37a6aea1f96a67dfb80d427d41e8ec33a73ba187ba6b7176558f5383d453661c29e0a969b07b9fe16c0dbacc4a526e789a932c5dad9b3c535af9770b07b55a6b28504ed9a961bf27387fa54790a4dad0ea6a15009f7783de11db96cbec5551e20f66610d7cd8da1fc84ecc1077a426705d899a5fad2b0a4cc3b4fea6674f33085e5a2c1e80947816b11c565025a2f9ae92ba36f0f7b4e98fdd7e23e70f814b094e081381e6026699cbeab23082a4a23762b4801e01370fa1f39bec37e2ec86013f35ec69fb74aabd5bb1d1894e518cbb0fe6aecc61601f817f76908f080b53a7d72f79c81feafc43fd1187d97298caf803bbceb3aaf95336a8f0449b6502008944edbddbd3bb144ad8375b8bfe4097f93545ec85ccff669cbd4ca3e487668ca33bda3ba6c78bf471771d4879d7b92d6baf1372d389c148fe82749d5e04b4f9edb4702bb0b6d7e53757bbe31bb20930e0c974a25cb13c0ed0a4f3f3e99524ca0f2d34f54ff27b67d4d40bde97f1f6ae8bac24ed6a1aa6ee898c35b9e3afe43a208b1debdba08b883b2d950a4c0e5ba3be4c54c6a7bb9251fd61c51280affd7601d1f1e973b32c642cd3181fd2623c09c7c75c4082405fdbd02a0c5fb5e6a4345fd6b7c17128e3ed0b05d31aebe45042f11204d59e0e9b212057343d346d76b6285fe021e1af626c12c8fd7b6ef26f756fefdb42125ec89bd1cc4f871267f290ee19ac149403c5233bc83d12196b2d1be4838e3ac592474a81e01a7c5d4b9e177bc42789ca151061109baba50fd5bb2f2160a05df6913b949ac3fa7c5728b2455f7d4171865b0c949ba067eb561472061901eb2858cb265c79b1dc3b237a5838789768269bb7190bc6ede77145c27168714adebcbfbb63f1bd64378fb2eb5812c86c458eadd5ba984a97370204460e6cd4c3a76b8966ecded324949001f158b6cc1e9b3e70097ac99a6d071cb3258ade606bf70278eb470a760879e3fc37c41e192e2869cd6b2a7f942ee61cd75a1d1491e961076e9c2320a0cff489722b1768a15b4e23662286a1d24cad8452e7571558d286e119a688e24990ece48ae04d78c377f35d3824b56257cc8e7009b71a2a0392a9ca15cb136726d7a46504f5e12e4b2a7ff8363a4d04a633b1a3caaed849276262e3fb2a2491d0872c3abd0b29630640da687de19d8f81ac4bc3eeffe3ba491b4bf51c8fae334d8be503505824fb5af6cfb70c13ef6124a10d68396412517dce73ede38b2db5b90381dbf8ac5f24944b7675843bafe568daaca1676c18b3b1ebdf29086f1ea91abf249506b93ffc1144ef6822615c14368f17a0521b32397040b0e7efac184b6e8e60f0a1e7ef9a0ba56136f4f4531bde81e701e5e2d65fca3e1b82747449b3fbd9e8d9bcbb943d9fafd53cb7fa146e4e45ca4087dddec5a4f611e5eef8748403a76f2e34406d68f75abc0a94360ab5b551a0cf56b6fa15301fb885ad97f0958c542c3466adfb79f0bb541af2f9b82e7cf9e290495548e24050000df6c16b7d6bda60f6014164f099078454935d96476ade029b3d1c809942d192fcc7367d7f4bd1336e3bd180c1d3f52feff8e1b2da0b7aadfe7e7d64198ee9318559435e61514f2d6aa3d78b8e1595583e0303ec4e4154b891a1a3cb708534a97d16bfd03aa9634703ca19a16831035d657404f3ba5982aa7ab988cf48fe0c7d4", 0x1000}], 0x1, &(0x7f0000001600)=[{0x88, 0x11f, 0x0, "caf08a7df2955ffa6c3234050d4da6210e258f61080060199fd3e05aebc1fbcc9683f1c844b32dbed1fcb186901471b5ea394d8e792e2e5dc31d094aae4302481ef59c21ee11ab41253cf2eddc4ee5d34e5db3080ce2f45ad071ad50343587985e0d81794b46260f38e73c28d6361c2c2a7262a58e"}, {0x18, 0x10f, 0x57, "d634dba096ec3ed5"}, {0xb8, 0x13f, 0x3286, "13d15560b84547dbf45ab1c48d9b1bfdfb2f45fabbf440ed167bf9657f4a502e2e8098c10a2e07889436837a5ccd56d8f65acdb16d1c16fad175ea44f61d6e52735f3bdd3fa837cf879f5124841464e960ad2de841a4fbdc3795c12a9e276e37b03af3cfbc17944c66ae7dcbe60e2bb21f8431247d4ac5b5fe65c823e6eeb3cb7790605f1b79a9b38c52886e837437fc7d2965fb739bde0bf3dcfffb90f76aa8337e7741"}, {0x68, 0x0, 0x0, "0ad520b55fa43592a733615523938f71f02a5312b9fdd6a9f416eeafdfa2a8c036e9d4c2daf12b1623d389e7abccb8478aeb8b1fb329a2652e05f74527ea50176e5293793044ac15e289f2a8cd405d1f531891"}, {0xd0, 0x112, 0x7, "c6312122519680eb7eb10c00c4fb888b23f633ac5c3945029084d31ec0f541cd8291b03b3df1608f4297e8ca9ba74cd1c910e7f009ae7f8bc822d6459a3546c645dcc238b331a436317848fa7efb35cf15ba7fc53bbf44d047836f812f371331cccaa83fb21944e2edb2abb1166c182d96ed41affc59b4cd3ac1e92dd1955c866a62cbcd7c222308192b77e32cae800acda2c4131b9fdfa716b5598a5362b38e2867dc59f1240d5add23b2eeafd52f1c71cd5d6ce86acf8ce894aa43e0"}], 0x290}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x24, 0x13, 0xf2f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 280.004020] protocol 88fb is buggy, dev hsr_slave_0 [ 280.009155] protocol 88fb is buggy, dev hsr_slave_1 [ 280.060288] sched: DL replenish lagged too much [ 280.144721] IPVS: ftp: loaded support on port[0] = 21 21:15:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4000000004, 0x4, 0x8}, 0x2c) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffd, 0x0, 0x10020000000, 0x0}, 0x2c) 21:15:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000000ffff, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x207843, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000004110000000000000000000000ffffe0000002ff02000000000000000000000000000183009f780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb566a32818fcc6508a439779966e724c7f5ab3d0b41a07eaf04c31aa4004188aa1b4cd82c10d936c3ef5b03130041529c74f811e554b05477cce2e8b70d8f7ea8ba86ea80d2aea345bcdb74b3e7d3940bb5f962977e52c0b56cc47ca29d3b483ed94d7ac559a7f667a32151653362acd70474379870c761c79c49df8a1845aca1e05a1ea6edec8049e6fe2647eeece341763effd1a9b303b683e2a3e9d8d7b6770e4a5a13823d785ae3"], 0x0) [ 280.905009] IPVS: ftp: loaded support on port[0] = 21 21:15:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20, &(0x7f0000000040)="a7a5be8c780adc1f023c123f3988a070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) 21:15:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4, {}, 0x5}, 0xe) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, '}em0vmnet1'}, {0x20, 'mime_type'}], 0xa, "a6d47a79737d1b2d7a36"}, 0x2b) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 281.183990] audit: type=1804 audit(1548105338.540:34): pid=8543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir720141936/syzkaller.Z8CjM8/26/file0/file0" dev="loop0" ino=4 res=1 21:15:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x410000, 0x80) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000100)={0x55, 0x9, 0x8, 0x9, 0x9, 0x81}) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:15:38 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)={0x0, 0x0}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhci\x00', 0x2000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000005c0)) getpgid(r0) r3 = openat$cgroup_ro(r1, &(0x7f0000000c00)='cpuacct.usage_user\x00\xe8\xe4\x99\xcc\xaf\xd7\x14\x02\xeaO|\xfc\x16\x88z\xeb\xd4\xfa\xd6C2\xc6\xf5TO\xa6_\f\xaa\x80\xdf\xae\xb0t\xa2U\xb0\x90\x97rK\x8d\x89\xe0Z\xaf\x915\xdc=\xbbo\x17+N\xa9\xda\xf3\xcf\xc3/\xbb\xb2\'\xb5\xd0y\x88\x84\xf70x0}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000001940)) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\x00\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240), 0x0) getgroups(0x5, &(0x7f00000001c0)=[0x0, 0x0, 0xee00, 0x0, 0xee01]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0xfffffffffffffeb4) ustat(0x1, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1211}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000340)={@local, @remote}, &(0x7f00000003c0)=0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x18) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000002c0), 0x4) 21:15:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0d00b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) [ 283.135551] : renamed from bpq0 [ 283.397980] audit: type=1800 audit(1548105340.780:35): pid=8543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="file0" dev="loop0" ino=4 res=0 21:15:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) sched_setattr(r0, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) r4 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000480)={r5, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000f00)={{{@in6, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002040)=0xe8) connect$nfc_llcp(r1, &(0x7f00000004c0)={0x27, 0x0, 0x0, 0x2, 0x9, 0x59e, "26a602b95b9df4650c3a239c69f126d90e9042f9b068e11bffd0f1784408e782382259b82852b4604db32faf1da22ed506e4dd78395cb8b83f10341843ef95", 0x2d}, 0x60) bind$bt_rfcomm(r4, &(0x7f0000000180)={0x1f, {0xb725, 0xfffffffffffffffd, 0x1000, 0x8468, 0xfff, 0x5}, 0x10001}, 0xa) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002080)={{{@in6, @in, 0x4e23, 0x7, 0x4e21, 0x81, 0xa, 0x80, 0x80, 0x8, r6}, {0x7, 0xfffffffffffffff7, 0x429, 0x3, 0x7, 0x0, 0x1, 0x7}, {0x7, 0xfffffffffffffff8, 0x1, 0x6}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3507, 0x0, 0x0, 0x400, 0x0, 0x3, 0x3f5}}, 0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x2000) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000000)="02380b07") r7 = fcntl$getown(r1, 0x9) ptrace(0x4208, r7) 21:15:42 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0x6, 0x2, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0d00b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 21:15:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x8}) ioctl(r0, 0x10001, &(0x7f00000001c0)="a0e31d1460b5747f9268bd45b51b49668496f3e0528208b525c423d731ed8c9963fb1d086e03a62e464f260b170fac5665de96") ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x4}) 21:15:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x01\xff\xf3\x00', 0x0}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000001940)) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\x00\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240), 0x0) getgroups(0x5, &(0x7f00000001c0)=[0x0, 0x0, 0xee00, 0x0, 0xee01]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0xfffffffffffffeb4) ustat(0x1, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1211}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000340)={@local, @remote}, &(0x7f00000003c0)=0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x18) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000002c0), 0x4) 21:15:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x39e) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 21:15:43 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18022f00000000000000000002800000850000000000000095"], 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18120000", @ANYRES32=r1, @ANYBLOB="0000002000f42c0c0000a1790b9922b639f4099bae63143068870f02103f8250fac01006017a9addd621c32d5910c773fee22e"], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x1eed}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0xa) 21:15:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000000003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x10001}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}], 0x178}], 0x1, 0x0) [ 285.732124] IPVS: ftp: loaded support on port[0] = 21 21:15:43 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0x6, 0x2, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:43 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400080, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400, 0x0) write$ppp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x2c0, @ipv4={[], [], @multicast2}, 0x3ed}, {0xa, 0x4e21, 0x80000000, @ipv4={[], [], @broadcast}}, 0x8, [0xfffffffffffffffd, 0x91, 0x7ff, 0xfffffffffffffff9, 0x1, 0x6, 0x5db2, 0x3]}, 0x5c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x102, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x44) 21:15:43 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0x6, 0x2, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:43 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0x6, 0x2, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:43 executing program 5: perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x1004008000) r1 = socket(0xb, 0x2, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x4, @remote, 0x7ff}, @in6={0xa, 0x4e23, 0xfffffffffffffffc, @local}, @in6={0xa, 0x1ff, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in6={0xa, 0x4e24, 0x4, @loopback, 0x8}, @in6={0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e21, 0x13b1, @mcast1, 0x1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x5cb8, @mcast2, 0x9}], 0xe4) listen(r0, 0x50) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001440)={0x0, 0xad8, "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"}, 0x0) add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0x0) 21:15:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000100)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x1f, 0x790, 0x9, 0x1, 0xfffffffffffffff7}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="66b80500000066b9da3d7e290f01d90f08baf80c66b8e88dbd8966efbafc0ced660fc4b500800066b96e0b00000f32f6c4ecf26fd0554d67f30f70022f36f26d", 0x40}], 0x3a7, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x4, 0x4000}) 21:15:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x01\xff\xf3\x00', 0x0}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000001940)) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\x00\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240), 0x0) getgroups(0x5, &(0x7f00000001c0)=[0x0, 0x0, 0xee00, 0x0, 0xee01]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0xfffffffffffffeb4) ustat(0x1, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1211}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000340)={@local, @remote}, &(0x7f00000003c0)=0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x18) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000002c0), 0x4) 21:15:43 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18022f00000000000000000002800000850000000000000095"], 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18120000", @ANYRES32=r1, @ANYBLOB="0000002000f42c0c0000a1790b9922b639f4099bae63143068870f02103f8250fac01006017a9addd621c32d5910c773fee22e"], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x1eed}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0xa) 21:15:43 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1f) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.786576] : renamed from bpq0 21:15:44 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:44 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) keyctl$join(0x1, &(0x7f0000000000)={'.yz'}) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x80000000, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) 21:15:44 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x01\xff\xf3\x00', 0x0}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000001940)) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\x00\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240), 0x0) getgroups(0x5, &(0x7f00000001c0)=[0x0, 0x0, 0xee00, 0x0, 0xee01]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0xfffffffffffffeb4) ustat(0x1, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1211}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000340)={@local, @remote}, &(0x7f00000003c0)=0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x18) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000002c0), 0x4) 21:15:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:15:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'nr0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000280)) ioctl(r0, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'gre0\x00', 0x0}) sendmmsg(r2, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x4305, r3, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x300, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x6a, "8c4f1036479a0657b84bc8a26e1ab71592cbe4f1b6fcebc343583eb6ef9590c69a0368df1f6d137a264da559c7135adcc9e2da403f515bb5562901fa8ac9f6a0dc47ef2e9fb7ff2a48d5aba742719f222a0fef263f988b89d6e6f69079ed65d12d60055000cb90b35631"}, &(0x7f00000000c0)=0x8e) 21:15:44 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 287.363970] protocol 88fb is buggy, dev hsr_slave_0 [ 287.363995] protocol 88fb is buggy, dev hsr_slave_0 [ 287.369243] protocol 88fb is buggy, dev hsr_slave_1 [ 287.374265] protocol 88fb is buggy, dev hsr_slave_1 [ 287.410928] : renamed from bpq0 [ 287.604029] protocol 88fb is buggy, dev hsr_slave_0 [ 287.609171] protocol 88fb is buggy, dev hsr_slave_1 21:15:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1f) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e22, @loopback}}) r1 = socket$inet6(0xa, 0x1, 0xfe) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x210) close(r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) 21:15:45 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:45 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = dup(r0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0x18) 21:15:45 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="84", 0x1}], 0x1) close(r1) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7be4db5, 0x800) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000100)={0x3, 0x4, 0x2, 0x80000}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80) openat$cgroup_ro(r3, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000006c0), 0x4924924924926e4, 0x7fffffff) 21:15:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 21:15:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000005c0)={0x9a6b, {{0xa, 0x4e24, 0x7, @remote}}}, 0x88) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x3}}, 0x18) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x98, r1, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2d55}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x20000004) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000280)) 21:15:45 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000140)={0x100323, 0x2}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$KDDISABIO(r0, 0x4004551e) 21:15:45 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000, 0x1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x61, 0x1, 0x2, 0x4, 0x4, 0x2, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000061120c000000000095000000000000000417f886644453754dc4b0cc51757a77aa79c9ea796e0d983a16245e5321fe80e3d5b887072e962711359733c92d638bd94841c5b87b577c85a6c18509607c45fde2f90c23bafb924034e9ccdbe742def56ed2df2eacabc3ca0429169b649a4f72280331169a42aeab30497eb54aadaa7168d8ae3729a1ab28f28732d46d9a33512f167d017bc8d6b17de39822761a18c3b7f4e85b6258a786a7bf2ae768495bc090d554602876f3b230f3566e7e75"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 21:15:45 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="84", 0x1}], 0x1) close(r1) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7be4db5, 0x800) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000100)={0x3, 0x4, 0x2, 0x80000}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80) openat$cgroup_ro(r3, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000006c0), 0x4924924924926e4, 0x7fffffff) 21:15:45 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xb9c1) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:15:45 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x4008c2) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000480)={'broute\x00', 0x0, 0x3, 0x8c, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000140)=""/140}, &(0x7f0000000200)=0x78) syz_emit_ethernet(0x7ffff, &(0x7f0000000680)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb08004400001c00000000000090787f000001ac1414bb000000000008907811c49c0905398ced501920754f06ce1e8e53c33b9ef793a20c224758a161d32b0a26f8501e9fd4e3c08033cec01d489da51a17ea9f30396e78eda71b8512bd605481dff5a93638e051176ce441b9348bd9ebc0fe1fabf29977e17d04d67343c8a3afcc55f438821b043e23adab2eab77db3cd8c698f77b4c6a563181310361bba54565b23627e1977165f3a4caba32f79a38a48b823bdc125d5ea2fe3711692c7643b10093d97ba2a25244ba697a0fb805f260d0f47e94054e72c4f4ae59b5457d0310d75f224b06874c60720dd6e6a50958fcd3487772377610d832a3d245045c49f0f84b459e0000000000000000000000bc66797a3700000000bda176fb9f44160e9c2e3d4f3a4682ed9a9ab9c1003c686e02a2c1bfa466084caf403aa8dd35fc059ab2a51371d7ec75790959a263a076e29a37d81650de5dc5d6b1d9e94c90ff5a31aefb8927372a7d455b6d"], &(0x7f0000000000)) rt_sigaction(0x1c, &(0x7f0000000340)={&(0x7f00000002c0)="c4a2793200267a41dfc4c4e1fd70240f91660f3a41480000666566430f116c9b07c4427d0ddcc482790f9a00000000f340afc4e1956cd2", {0x2}, 0x4, &(0x7f0000000300)="0fb5a30c00000022a305000000c4028dbc61e9f0200f018805000100c403614133b0c461f91731660f381e4f0066d222260f9fc7"}, &(0x7f0000000580)={&(0x7f0000000500)="c443414b276ef3d39dcdc90000c0fda1c442fd9dbec7000000400f0f050100000090c461511222c40299b78f0900000066440fae78fedeba0000000036640ff61f", {}, 0x0, &(0x7f0000000380)="652ed8eac4e235903447420f623f36262e36450f70dc06654615322333330f0fd9bbc421fa2d18470f01d466400f383a5bffc4027d1a09"}, 0x8, &(0x7f00000005c0)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20400, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000800)={@null=' \x00', 0x4, 'bcsh0\x00'}) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000280)={0xff, 0x8, 0x400, 0x80, 0x17, 0xe9}) gettid() ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000003c0)={0x7, 0x0, [], {0x100000, @bt={0x40, 0x9, 0x0, 0x1, 0x400, 0x4, 0x4, 0x9, 0x8, 0x3, 0x7, 0xef46, 0x7fff, 0xffffffffffffff6e, 0x10, 0x24}}}) 21:15:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x30) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x400, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x20000004) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000280)={0x4, 0x0, [{}, {}, {}, {}]}) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400800) dup2(r0, r1) 21:15:45 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1f, 0x103400) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x6, 0x301f, 0x1}) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000400)={0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:15:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x42) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) 21:15:45 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:15:45 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:45 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000140)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0xc, 0x81, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, [], [{0x9, 0x7fff, 0x7ce, 0x0, 0x6, 0x77243228}, {0x10001, 0xa84, 0xfce6, 0x0, 0x7fffffff, 0x5}], [[], [], [], []]}) r1 = socket(0x11, 0x2, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0xa0000, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x99}}], [{@fowner_gt={'fowner>', r2}}]}) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @default, r2}) ioctl$sock_SIOCETHTOOL(r1, 0x8948, &(0x7f0000000100)={'bond0:\x00', 0x0}) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000240)=0x1ff, 0x4) 21:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x100005, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local, 'ip6gre0\x00'}}, 0x1e) 21:15:46 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) getsockname(r0, 0x0, &(0x7f0000000180)=0xffffffffffffffa6) 21:15:46 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/77) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) shmget$private(0x0, 0x4000, 0xa23, &(0x7f0000ff9000/0x4000)=nil) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x6, "0c145560a2117c627443a2b77dc7beda3555e6ace83468db15dd5770f8a59afc", 0x2, 0x280, 0x8000, 0x7c, 0x4, 0x6, 0x3f, 0x3}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000003c0)={0x1000000000001, 0x0, @pic={0x3, 0x5, 0x7fff, 0xffffffff801e97cd, 0xff, 0x2, 0x180000000000, 0x100000001, 0x4, 0x9, 0xa581, 0x100000000, 0x100, 0x10001, 0x15, 0x180000}}) prctl$PR_SET_FP_MODE(0x2d, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x683}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:15:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0x4000) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x800, @local}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 21:15:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000240)=""/211, &(0x7f00000001c0)=0xd3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x7fd, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000340)={0x81, 0x5718, 0x7, 0xac5c, 0x1, 0xfffffffffffffff9, 0x40}) getsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 21:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0af51f023c123f3188a070") creat(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="58b6209cc45fb25480658a9f865bf6f1e150e6a00176f4b01376790d04a449ae58945da9b7661957d51b9372a182cc9c66eb27c8ef", 0x35}, {&(0x7f0000000200)="c56b5126b8a06785a8e95906bea536fa36b25d206ff6ecb1a1e93f0aa6bc2c9fbe2c8442862ed36ea7be5f7b4357e49ae778734b5d7743fedd3c2a36cdd3253b", 0x40, 0xec}, {&(0x7f0000000240)="6c4821c8b7ef19f4decca2cfaf990e957ffc9b65cdb8bf9ef1652c4dcc28658be40f4e5028c9fc262c161e6bb26bf7de1b4fd2292e80b88c2f3cc3d040fd701451757a39e1bba8def579c919b239b5efd99357cbeb54b444b4507df3222ac4096a8daad96154cc828f01ffab13c684d3f45e776db0c4", 0x76, 0x6}], 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="757365725f78617474722c6e6f61636c2c636f6e746578743d73797374c46d5f752c00"]) open(&(0x7f0000000040)='./file0\x00', 0x3, 0x0) 21:15:46 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x81000000}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) syz_emit_ethernet(0x96, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x17}, [], {@ipv4={0x800, {{0x1f, 0x4, 0x80000000, 0x69, 0x88, 0x64, 0x1, 0x5, 0xff, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x2b, 0x6, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x7, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x12}]}, @noop, @generic={0x0, 0xe, "ed54a1538e3ba34500e8273c"}, @rr={0x7, 0x1b, 0x81, [@empty, @rand_addr=0x7, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0xffffffffffffff69, @empty, @dev={0xac, 0x14, 0x14, 0x24}]}, @ssrr={0x89, 0x13, 0x200, [@multicast1, @multicast2, @remote, @rand_addr=0x5]}]}}, @igmp={0x1e, 0x4, 0x0, @broadcast, "79d4ed04"}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x432, 0xa68, 0xe3e, 0xdf3]}) 21:15:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x20, 0x9, {0x77359400}, {r3, r4/1000+30000}, {0x0, 0x6, 0x8, 0x9c7}, 0x1, @can={{0x2, 0x9, 0x1, 0x101}, 0x3, 0x1, 0x0, 0x0, "52d9ec7e409936bc"}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x844) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) write(r0, &(0x7f0000000080)="e8833f59881393805b47d0be1920", 0xe) 21:15:46 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 289.339923] erofs: read_super, device -> /dev/loop0 [ 289.354746] erofs: options -> user_xattr,noacl,context=systÄm_u, [ 289.373504] erofs: cannot find valid erofs superblock [ 289.407381] audit: type=1804 audit(1548105346.790:36): pid=8878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir720141936/syzkaller.Z8CjM8/33/file0" dev="sda1" ino=16641 res=1 [ 289.434361] ima: Unable to reopen file for reading. [ 289.524551] audit: type=1804 audit(1548105346.870:37): pid=8878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir720141936/syzkaller.Z8CjM8/33/file0" dev="sda1" ino=16641 res=1 21:15:47 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x0, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x3, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x50) 21:15:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x80000000000000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000400)={@remote, @initdev, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x7fff, 0x7a, &(0x7f0000000200)=""/122, 0x41f00, 0x1, [], r1, 0x7}, 0x48) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x22200, 0x0) socket(0x15, 0x3, 0x7ff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=unix,access=', @ANYRESDEC=0x0, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',fowner<', @ANYRESDEC=0x0, @ANYBLOB=',rootcontext=root,smackfstransmute=/dev/vhost-vsock\x00,dont_appraise,uid<', @ANYRESDEC=0x0, @ANYBLOB="2de90a0443b6e420000000b0e2f26d946f3ff26f2e181bffbbf7a7a7ae1c2d507b5e7fc88161160caccf1b7b89a1e8aa20134c6d51a756acdc12593a697f7be07e77a2472a96bc616a2e21c7a9f78ef66425feda6bc6080f679e2f7d6af4e77150cda1cb362b77711f613955b3e4b9019c25a45a3fe12ea06571b1b01a52d288b55f78537e32d2aa28523db218ac28e2ebfbb27a92ac8cf56ed544afa8bafe66539b6b4922cfa3bb3cae7507276275f4d5c8fdb51284c980b87afd80af4770a20493950a04fff1a94f237d09b93deb66f4fbdd01aede703252b5bc21efdd236282d20fe268c147a5463dd1", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000003c0)={0x2, 0x0, 0x700d, 0x0, 0x0, {0x9}}) fchdir(r4) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e8066696c65302c6c6f7765726469726469723d1e2f66696ce531"]) openat$md(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/md0\x00', 0x20400, 0x0) rmdir(&(0x7f0000000000)='./file0/file0\x00') setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x400060) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x400080) 21:15:47 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:47 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x8) bind$netrom(r0, &(0x7f00000000c0)={{0x6, @rose}, [@netrom, @rose, @netrom, @rose, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x100000000000000}, @default]}, 0x48) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x100000000000, 0x5, 0x4, 0x400000, {0x77359400}, {0x7, 0x8, 0x6, 0x401, 0x1, 0x2, "d826c7fd"}, 0x9, 0x1, @planes=&(0x7f0000000140)={0x300000, 0x8, @mem_offset=0x4, 0x1}, 0x4}) splice(r1, &(0x7f0000000200), r1, &(0x7f0000000240), 0xffffffff, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x1000, 0x44495658, 0xffffffff, 0x382b, 0x2, @stepwise={{0xfffffffffffffffb, 0x200}, {0x58, 0x3}, {0xfffffffffffffab8, 0xde2}}}) 21:15:47 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f000039cff8)='./file0\x00', 0x0, 0x2000000, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000432000)='.') 21:15:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x46c5, 0xc, 0x4, 0x8, {0x0, 0x2710}, {0x1, 0x1, 0x1, 0x33, 0x6cf3, 0xca, "98c1be1f"}, 0x3, 0x7, @userptr=0x5, 0x4}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000140)={0xb, {0xa4, 0x8001, 0x1000, 0x3}, {0x5, 0x80000000, 0xd110, 0x8}, {0x8, 0xb94c}}) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200, 0x0) 21:15:47 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x200, 0x41) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB='s'], 0x1) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000000)) [ 289.827997] overlayfs: unrecognized mount option "lowerdirdir=/filå1" or missing value 21:15:47 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x3, 0x7, 0x800, {r1, r2+10000000}, 0x6, 0x400}) socket$packet(0x11, 0x3, 0x300) 21:15:47 executing program 2: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='\x00', 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0x3) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, r0}) getsockopt$netlink(r1, 0x10e, 0x8000000000009, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) 21:15:47 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:47 executing program 4: clone(0x200000, &(0x7f0000000340)="1dc73ca0b00d4ddb6655f7a6717d49035a047baf3aa1be6f0f8fc953af32105716c5c97db3b6ef0f90a6b256dff533210acbf8aa94709c4f647abeca7f9018da6c5e947d18348f524c5a3840281305e948772948", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="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") socket$inet6(0xa, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000003c0)=""/95) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6}, 0x0) r1 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000440)=""/180, &(0x7f00000000c0)=0xb4) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200), 0x0, 0xfffffffffffffff9) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001640)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x06\x00\x00\x06\x00'}) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000001740), &(0x7f0000001780)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="9d001a083335eb5d6b092dd2ef04c2bb1c00e2ce1017a1389748e272012a2083ceedc4d95716a110e4b01f5c6ce9f75c7685ae82339e348dd9de138f06f046e0f835e6b4426feb2376d00f8d9c48c4c2dfe198622eb0a256be64da2fe8272c500b400b8dcbcb438abfd4a7f2063cb7c9969f77e1044e73b436e08acc6d3473a34b709e92db0879a66933a3e9922703cc5d83380065586b9c04d2"], &(0x7f0000000240)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x6e}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {}, 0x100000001, 0x8}) socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a84302910523692500080008000c40001300001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x1, 0x100) socket$pptp(0x18, 0x1, 0x2) geteuid() 21:15:47 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES16=r1, @ANYRESDEC=r4, @ANYRES16=r5]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x110, r0, 0x3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0\x00', 0x44) seccomp(0x2, 0x4, &(0x7f0000000680)={0x20000093, &(0x7f00000006c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 21:15:47 executing program 0: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "e694b44e2075e70e17040d92607ffe46906424bf"}, 0x15, 0x3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="c4000000190023050000000000000000e000008fdbf2aef5b002000000000000000000000000000000000000c500000000000000000000000000000000000a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) 21:15:47 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rename(&(0x7f0000002540)='./file1\x00', &(0x7f0000002580)='./bus\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./f1,index=off,lowerdir=.']) 21:15:47 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:47 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 290.477434] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. [ 290.496367] overlayfs: failed to resolve './f1': -2 21:15:47 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 290.523002] overlayfs: filesystem on './file0' not supported as upperdir [ 290.543825] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. 21:15:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x3, 0x0, [0x1b, 0x0, 0x1b, 0x7900], [0xc2]}) [ 290.630680] overlayfs: failed to resolve './f1': -2 [ 290.645409] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:15:48 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 290.738948] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 21:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x3, &(0x7f0000000280)=[{&(0x7f0000000100)="ace6724feaedde4795d937e59c1c47b9a8ce73e63246776637b09dd402d07c7ccd017d40f875dd828349ab71edd3f554a7217f29ea23a3fc291d", 0x3a, 0x969d}, {&(0x7f0000000140)="4e02442d544b6803e5ce150af22ee8eb11561c05024972e367a779e52c8a76e00de9063f9ce4c04f82098aec63ee15c8540594a902e562f36146e84cc5a13175a39865e474a90d978a7349ae0fedc1d5c17a8c33a6e28b4ec2830403ce4c3bff7b869b472ce873a2e4b2e7e635ae67b05c0ad39f429387174a698a041f5452f860aca3f6cc72fa7bd0a62ed992a6aec04b89f1bd9aba4d002b335cb8d8ed8d1c7c17673e6360ce0dd57ab84c4762800cf2405368fb62995bb8fbc0bb68defed0499172bd8851d880a82719a87ec5a1fc96b0a94cbef0d24a366bb9e1abff8a8074f52396812f521fb0", 0xe9, 0x916}, {&(0x7f0000000240)="740a7b80df", 0x5, 0x7}], 0x8068, &(0x7f0000000580)=ANY=[@ANYBLOB='nojoliet,norock,nocompress,gid=', @ANYRESHEX=r1, @ANYBLOB=',map=acorn,check=relaxed,nojoliet,uid=', @ANYRESHEX=r2, @ANYBLOB=',uid=', @ANYRESHEX=r3, @ANYBLOB="2c6673757569643d37776563627537352d3700777f2c6505000000000000002d6436326236397d002c00"]) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x3f9, &(0x7f00001a7f05)=""/251}, 0x48) [ 290.826056] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. [ 291.268209] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. 21:15:48 executing program 4: clone(0x200000, &(0x7f0000000340)="1dc73ca0b00d4ddb6655f7a6717d49035a047baf3aa1be6f0f8fc953af32105716c5c97db3b6ef0f90a6b256dff533210acbf8aa94709c4f647abeca7f9018da6c5e947d18348f524c5a3840281305e948772948", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="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") socket$inet6(0xa, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000003c0)=""/95) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6}, 0x0) r1 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000440)=""/180, &(0x7f00000000c0)=0xb4) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200), 0x0, 0xfffffffffffffff9) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001640)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x06\x00\x00\x06\x00'}) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000001740), &(0x7f0000001780)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYBLOB="9d001a083335eb5d6b092dd2ef04c2bb1c00e2ce1017a1389748e272012a2083ceedc4d95716a110e4b01f5c6ce9f75c7685ae82339e348dd9de138f06f046e0f835e6b4426feb2376d00f8d9c48c4c2dfe198622eb0a256be64da2fe8272c500b400b8dcbcb438abfd4a7f2063cb7c9969f77e1044e73b436e08acc6d3473a34b709e92db0879a66933a3e9922703cc5d83380065586b9c04d2"], &(0x7f0000000240)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x6e}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {}, 0x100000001, 0x8}) socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r3, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a84302910523692500080008000c40001300001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x1, 0x100) socket$pptp(0x18, 0x1, 0x2) geteuid() 21:15:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:48 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x17}}]}, 0x2c}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x5, 0x4) 21:15:48 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES16=r1, @ANYRESDEC=r4, @ANYRES16=r5]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x110, r0, 0x3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0\x00', 0x44) seccomp(0x2, 0x4, &(0x7f0000000680)={0x20000093, &(0x7f00000006c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 21:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) lseek(r1, 0x13, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYRESHEX], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0xfffffffffffffcda) request_key(&(0x7f0000000600)='id_legacy\x00', 0x0, &(0x7f0000000680)='\x05\x00', 0xfffffffffffffffe) request_key(&(0x7f00000006c0)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440), 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) r3 = getpid() perf_event_open(0x0, r3, 0x1, r2, 0xa) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000280)={0x0, 0xfffffffffffffffd}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000380)=0x1e) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000140)={0x1, 0x1}) socket$inet(0x2, 0x800, 0x9) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000980)={{0x0, 0x2, 0x48, 0x3, 0x36}, 0x100, 0x40}) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) close(0xffffffffffffffff) 21:15:48 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:48 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffffffe1) close(r1) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xbb57, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x5, @multicast1}, 0xfffffffffffffc8a) sendmmsg(r3, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r2) 21:15:49 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES16=r1, @ANYRESDEC=r4, @ANYRES16=r5]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x110, r0, 0x3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0\x00', 0x44) seccomp(0x2, 0x4, &(0x7f0000000680)={0x20000093, &(0x7f00000006c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 21:15:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1}) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r1, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:49 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 291.799323] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. 21:15:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) socketpair(0xb, 0x10000001, 0xfffffffffffffffc, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x301800, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/87, 0x57, 0x3, &(0x7f0000000200)={0xa, 0x4e20, 0x2f75, @rand_addr="2419e39c871f3f94fd2f9054e654d6ff", 0x9}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') 21:15:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1}) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r1, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) lseek(r1, 0x13, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYRESHEX], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0xfffffffffffffcda) request_key(&(0x7f0000000600)='id_legacy\x00', 0x0, &(0x7f0000000680)='\x05\x00', 0xfffffffffffffffe) request_key(&(0x7f00000006c0)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440), 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) r3 = getpid() perf_event_open(0x0, r3, 0x1, r2, 0xa) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000280)={0x0, 0xfffffffffffffffd}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000380)=0x1e) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000140)={0x1, 0x1}) socket$inet(0x2, 0x800, 0x9) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000980)={{0x0, 0x2, 0x48, 0x3, 0x36}, 0x100, 0x40}) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) close(0xffffffffffffffff) 21:15:49 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:49 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffffffffffe8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x14) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000003c0)={'sit0\x00', 0x100000000010000, 0x6}) sendto$unix(r1, &(0x7f0000000100)="5470f6bba5bb94a27b6059441b4cf7272fcfda0dc4ee015615e88172e95900d363a4a2d678d24793a1d5e7adfdb93f68556d53486ed0fca1889e2bcd01b5eeca472779ee9a5820efe2a325811f383bb1092103abc887bbd776a86a65386af430588f754ece028999dcd9a202c2c449e2bbb0e1c160fc9201ec8409d312c281", 0x7f, 0x4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c3432325000238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 21:15:49 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES16=r1, @ANYRESDEC=r4, @ANYRES16=r5]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x110, r0, 0x3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0\x00', 0x44) seccomp(0x2, 0x4, &(0x7f0000000680)={0x20000093, &(0x7f00000006c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 21:15:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1}) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r1, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:49 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 21:15:49 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffffffffffe8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x14) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000003c0)={'sit0\x00', 0x100000000010000, 0x6}) sendto$unix(r1, &(0x7f0000000100)="5470f6bba5bb94a27b6059441b4cf7272fcfda0dc4ee015615e88172e95900d363a4a2d678d24793a1d5e7adfdb93f68556d53486ed0fca1889e2bcd01b5eeca472779ee9a5820efe2a325811f383bb1092103abc887bbd776a86a65386af430588f754ece028999dcd9a202c2c449e2bbb0e1c160fc9201ec8409d312c281", 0x7f, 0x4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c3432325000238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 21:15:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 21:15:49 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @multicast2}}) 21:15:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:50 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x7ff, 0xff, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x10a]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80800) sendmsg(r2, &(0x7f00000016c0)={&(0x7f0000000280)=@ll={0x11, 0xfd, r3, 0x1, 0x1, 0x6, @dev={[], 0x11}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000300)="eba153838dee7e41a478ae66bd8d9f560ef6b41f01927e090b1e7067bddee4f5eb891ee896ca3736a5f39ae0b38322411354f2c4fae292ccb0bd6061afd3572bceed8a89d9bd1ccc4549c71ce76f7adf6b46f24f2e441d1e6b8cfcfa1e887debbe84e666e838036ea423c66868c3eaa42d4d60662214632297d203e871fe3d0aa233a9a9bf35366205c1c609d20d5cc56215b58ed48bb1b696f9ae422168ffdf9aa998e78128c35bbaccad403db1839f92565c1adc162288c9c594dcd2c4958647", 0xc1}, {&(0x7f0000000400)="5735eed93c71dd901548d5daf120696972ef6ae4d7e5d17318f8418b4504e90550e910459d959976592f5aeb5d94301052e89cfcfc599a6ab56a2754e5558343bee32cfffef9cae895af9f73c40da461e56d21e97f2e7c9a5f071d2f13d80296a89f948df7fbd88b87f9f11263488d333916054bfdad6e3b84280a0facbd96d6bf0e2d7296", 0x85}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="dce628301c05ffa7480a6c0580263e25d98c63a01881265d685ae33724d9f9bda81f6ec1226d61dcd242f10d0c2c2a687d80bcf3efb269c4b2518e3a3014945369c14780857273f6e96b14612eb4ddd834257a0dfac3f80dbc3848105d20be530fa9cf0043f5b1bdba3c82d22885cce4bb81f24a05f90057105efde2cd6eb451988cb5a4b745849b8fd277d179ad5f48be318fa76e83980953a3d4c8bb3e6f3752bf16b52ef8fefe6291b007e22fc22191ebee8737aa4b5135b36b7e424e631fd81ad1e08f622dd7c90ccd64d045e41d", 0xd0}, {&(0x7f00000015c0)="58a421a7c672d1eaa141", 0xa}], 0x5, &(0x7f0000001680)=[{0x38, 0x10b, 0x7f, "50452493a37755fc75ab10a574d6bbcf43f51892d2a70db2c17b7973d5f37932ed22"}], 0x38}, 0x80) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000100)=""/16) 21:15:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x840) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x2, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0xff, 0x1, [0x3ff]}, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) accept$inet(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) 21:15:50 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0x55d85353, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x6, 0x9}, {0xfffffffffffffffd, 0x4423}, 0x8, 0x4, 0x10000}) 21:15:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006263736630000000000800000000000073010030000002000000ffff000000007663616e3000000000000000000000007685616e300000000000000000000000ffffffffffff00000000000000000000000000000000000000007000000070000000a8000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000fe0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000000000"]}, 0x1b0) 21:15:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x140]}) 21:15:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x19d, 0x3, 0x3, 0x7, 0x0, 0x20, 0x48000, 0x8, 0x8001, 0xea7f, 0x3ff, 0x80000, 0x0, 0x8, 0x7f, 0x6, 0x9, 0x8, 0x16443bc2, 0x2, 0x1, 0x80, 0xfffffffffffffe00, 0x2, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x7, 0x1ff, 0x40, 0x3, 0x2, 0x80000001, 0x7, 0x1, 0x6, 0x6, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080)}, 0x1200, 0x80000001, 0xa2, 0x7, 0xe7, 0x0, 0xdd3}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x600) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/93) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000280)="4eeff180dceab342e6c2c4f034b053f2f75baafd648dda360410d2b8", 0x1c}, {&(0x7f00000002c0)="f7d3845f0f13ccc9ce8d375e6239a90eef732d1766300aab33097560ec7a8ea833c66125cd70a325bc55b3064b1a8d1c7f4a8333ed1dc6f1885fa3d95c23c7255efc75d60e4ad65fc75a6c8045948ae6d5", 0x51}, {&(0x7f0000000340)="420ede2480195b8370fed2c2239336ccb1f4b1e0557ace75c94fdf8f4cef7e524061c103d4631d1a52943895f3507b11ba70ac1287caacd9f3858b5e853d56df9f0b6d7e696a62087dc9a16eed57c9c1dc1fa45fb3a1d9f4dfbdca503d6aa7", 0x5f}, {&(0x7f00000003c0)="6788945ee969de768030b0d9b91d8990c23153554261de86ca08d33c4479d987a8432d2fac698bcb0c35bc0d4f55464661d6100fb48800d32cd5f823e7f47af2274ac5a4e34d1ac2d4cc9ef79a8268a4566a5dbe6fb62e17f324acef8941a71a6bb216fe20a4af53daf702a09f0d35136b224f46342145189a67fad98b841cfa76bc1898bc007ac52c93dff3a0fc2ddbf32040582c71780099519e7a7664d747e655f961", 0xa4}, {&(0x7f0000000480)="08eaa273826ccd4deb2d42e93f3ba5c209bd8890fd4ec6b8f9f2bf634b5c89cd7e4be4ac2f9d7c28bd31ec1e566313b8cadf717b44a94e7f6cc9e00f08cc923c0074dd24b0be024ca34ac75803a5a4de150ea5117cfcb8f3f9df5681496822fe6a6c4213c9910becb648b160b96918c7b113df418448a6b4b6dd83df4fa5a4fdd1837e30c544545e3dfcb5e0a6517a0724cbc9aeec71d5fbb61ef0c977a24cf66f82a63bfa91c8d1ba029768b0e74c6a05ff442e0a99628dbe932ac269d10fb91abab064a13ff6ad878aef97574cea29eb459d55606520624df5023a39416a7378", 0xe1}, {&(0x7f0000000580)="e9ca0b6106adb8a3db5dac352b191f8a3b9d9e60bab52a24512ae4ba7652912523da8677a410b5e331c0b7178b16da15a19ad2fe5796604c5f9f282051b2f04ef1231c365b1eaf151751a7a45a9bca2e2f638b9aefaeb94bc230bf3780f03e6df11ab79956cc913b7c891227c6e74a4a5a1000112bc7cae1b38716a3b1d731394748adaca5d934d04fbe3172ddf9b831921bd26cadba1d147dd4bcac00460630bd95031760c9644d8c28982a882f09bc86a5e45fcc", 0xb5}, {&(0x7f0000000640)="43aecf43a893b82178ad4df49f16d191a36c8209c1c0c010e26e436d394397f5", 0x20}], 0x7, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x82000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffff079) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x100000c, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000000), 0x0) [ 293.105671] kernel msg: ebtables bug: please report to author: bad policy 21:15:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x3, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @empty}}}, 0x108) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 21:15:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006263736630000000000800000000000073010030000002000000ffff000000007663616e3000000000000000000000007685616e300000000000000000000000ffffffffffff00000000000000000000000000000000000000007000000070000000a8000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000fe0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000000000"]}, 0x1b0) 21:15:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000002740)=[{&(0x7f0000001580)="31ec03fe6434d39d1b94427afbcf591a3b760597ac4c8195345f163f5d86e8028d", 0x21}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="b7d2cb7e5ba18a17cf43b8387b24006b181aae40baa5f2fb154449ee919183926b869334334a33c29cbd4465c2e4f6de1b0c2d37b193fa09fccf53d84cd4c5d864fc930cd365b34d4e0a338bc856e8bbc4b59c8d329b1b606be2b8a1cd8a876e777f586fe44154b97fe7ca9f124aeb274e853b70b9f029311669d425d5191dc704d88c4e314dcdb03bd89ddf7a9fd893d95041a2ddbd276d23ad00e6fc1f7a3aded4f6860665a809373b1e7701b9b1d7e1a8", 0xb2}, {&(0x7f0000002680)="517c436a2e1cbbb26fb55c1cf8091ce0da0796921f87cc33c98296f2e1615f0a1734ad6a2c76dac62ba17ea157b444edd6f965e9737fdab597a8665dd226dac0deb8dcb6cea05baecc64825f2d73aece60e9bf77f2f32b56dfde03fdba257ead50ab39f8caa9b3", 0x67}, {&(0x7f0000002700)="034a1154d6c2ec10bc3b817405bfbdc210e9e1b72bbd4e8e20f0c5c589c30a6f50bbebc374f434ccfbc596ba648929318e2f70b1af", 0x35}], 0x5, 0xe) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r1, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002a40)={0x0, 0x7d, "ae087958fa092c5d4ecc4e8342f89122498b492db01c6416df33058ae3d4baa6b467a6a46168b542be4e1984472164dc815fa5e9e75d174be33ddbabc7ec2fd75f2aece8624bca28960088b6e684e4004f92882a43abd64204606a2a34d824a274fe2ac94fb529d337c9f811117fb124eca2aa44575b423441ff781aff"}, &(0x7f0000002b00)=0x85) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000002b40)={r4, 0x7, 0x6ff2}, 0x8) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000014c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000001500)=""/114, 0x72) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x577, 0x4, &(0x7f0000001380)=[{&(0x7f00000001c0)="a6214e58c1b0b830ad8b7368f1d58795fa1db011f7cdf021e78d2712279ed6e448ba9f3718873d40b5ddeff50ed0ccf69bb3d80d6e5ca64319363385a7f573cede3a2407ab4aa905282811505462b7d35c5835874c9a82cd3fe6ccb2fcfc833bc689eae77e65d9fda20ddb3db66e197c0ebb61efc541767b54076e7ccebaca39bc4c75967fa29d1234637a967548040c", 0x90, 0x6995}, {&(0x7f0000000280)="ccf9b86726f1c80f79bbbf5785ef82e3b90df2c2f3d2e16896e0d4a4e57f68af75b941067c3994a25c01574f9199df17c5a8c101e4f0571ccc2257299153bc206320b2d5d5b419b99f8a34b793231acca57acc7bb12ff66a89bd31c3fb6ce1a241ed4a284609b311a9925526445eb722f46db9dcfb6183077688ddb5b7d7f595e06d71fcc5bbd4aa14b10f4f177e50e80a494c77cfa1f0d90ef93af49e1c8820e0031afcf75e193395005e0e1007cc88c1c0d809082248fb6b8731bc1dfc129326b2821794ac907eaf95475d7adafb1f15c2591c418fd532b9e8c25a8abb5c4a5d10def3e661ca3d5439cb3a76d364656c5e9b287e8b54d92b3b36e822aec336f167eff664540407c471a6f44a8141ff5d94b5f7d65e4387252fe9b75683521394c1ef21841564cd571d177eef37b51c1af3fb8f6a9c12ae743c90ba7d6962ebe52a7906e5018e2a2725c678d157c58e0b05627efecc7fc34b40cd3092b65bbeeef5c0f00f54a74b66ff69426870429c7185e362bb18b0c1c46a0ecf9a19523155e290b0524db3d8c93b43db06b998680f5f1eff5541d004463ce2eff1bf89ad1c1d63c800ddfa6ad4cba2f8c3d1e44b0dd20c6ab46e47737a986f3b7ac52d64f2829569b02970a0bd1c406169a86f7a85fb391812b25da1757c85684508020e47b3983e65fc2e0d4b4125021068aa51582dddd48e9939d7acb0e00f54ad06ea0d61d26a07b8af5b8575e43c104abf148a541fc352bc898c535ef37433304ef3fc5917f0bd5f482b058a08e759645e90c902da6b3040765392989392d2f6a631ead5bd354bb711a92e16daa3eee0e3f9612e2f864cba36586298d63f672de09187c36c8870c6dbf87e0a975220149a14cce1b7b3c3f0bd3d2b3aa34ec2d01fb755b28c5f9c50bb0dc21bba9f687a3117da16e375a0a96a80fa2065d52ec3d9fb88c234f4b36ffa708f7bf376130c8c2e27e89814f8f6478328058e9d64a474263858fb52736880f005d0bfb49a32e822d2ac5f91ca3431e7299ad1f8385f3e50e8f6f7ffd3e65d715384cc9de695f00c58932b68df55d53c068636c41f98888b55722ad433a8cccfd80abff1172135c8aae56bdb8c4fb41be3b631013822dee6c60d6cb470e23a39219bbb6e4e2e4f64b65676597f92920214c8e592a2b5aebca0a8f5c1cdfa7dca8d5ed30a65375c129085fd3cc09f903ce464fffc51b216d461512493da51c2fac9098c20c1a82d3d263dbb42e6b34d012867c2edd572282ed6bb023cc927bd145b42b9938677ec3aab5142f6fbaeff2f4953d53708cb661741541dc8762fd391a6c099362cf351e400ea4133c0323246b05cab852d6ecb7b23e7d9a769a041ad839148f70ea641e5ac1bbab66b2429455b14a05aceec633d04635cb1de7e0cfa226c76d8b1d0c74eaf07f54d40a4eaa3ad3673bd5c6f430c2abb5c2b46dac0aa08a97ef99604e4965d61dcde437a1b4767474639b64485284a404f1c04fdef713723179aaaa89d63e200257e67cd84afb6a7030176503d96174f94db55aea0dd433acaf5fa4d0706ea7d7d845a06d22a7b6e6d28b86c216a7462f004f570fb15b1c8a10f4711c6a1288014764f64dd1559bc7dbf510f9c2a973e2d78a22fdf538c304f1c513402f230b127337c3f7b50adefd58c892ca8d70f69868ead0c572d4624f6c317ecc4c84570da6a83ad8736297c0000640d85d8a86c72b1f99b2bb15148aecb9ac783975cdb9b9c9826de6de827e00ac72d5e9798387b57072731ec6015b308d400033e54e7d8fd5b48fe071b8741a49b8acc4f10e4fba9bc3b15791ea1ac87cae89e6bf5c3cf55218d5de8b09746e29e0a2b1dee59b45047c46b211826fbe06b9f6657d5a9d1195036e4190c091c50fae8f8855adafff865c43fd7348244ea96665d962a43b774312beaa66379fee98e83d85c791452b02d27d5aa343a5f8449ee34cc50df3d7d53aa8bdfcce2cad93226f78dae943584598a9efeb0152bcceea07352800e98ad0b3531f31b71c3f1d1fff1a39a2672f42efa0a08ae81fa3ac3e63f385d0ca6472d3d493b92452048762ec025196904b5bb45a85040b59dc1a9914bac1563af5965479d54191335843ec2f659525e1765c3563b3ab0a1ba6681b4680ae8da2f770506577b3f364cbcd33b17459271b04e2c2fdaa4c8b5be6e98ec6fcc395217bbdcef81c5d6ca26daf69564c253ce6b39f5633be179f88e5589dff0d738a91020757009c635b880c9cccfdd6aba325bb0975c30078582e2cd21c136a88d5027409d5068ed0da740a15ad9738751866efd4ef1d5f34fe27394ee721936be56f3952b486f3df17b7416c9cf177f0c9ffb427a431bc302e47d7482cf8ad98dd4139c52dd3a54a5b416a21c2b378ba215e9ee5bab12742de667be3fd906db2017aacdfb002485761ca9b2a6e450b39a4d119bb72953fa04335568593cd0e9a62ee05419995b010dbd74eed145bbe3ea43db5189449a2985682f87b940b4260b7a9294a53fa6e929852d44932a8b77736f68dc845d339e9f36fa64a898035cb66cdc34fcb4660321c8b5227c1ec51739ac03115708a1d20e8495c0a1792cc09def6b035fd4d1230859025682e7778810b4001748a75d6adbe9c055c9d00d3152922fb7f995644c8fc7277e58ed10478c88f9e47bb2c9878eba2f0a8af845694b21dc908bacd9868a96c4119f1990079073a63a59966a8763ed5be0b52f27ec29deb84c785e5c28cd1e35775c7a55e4b38dcc786091b56ed7ea9eac097ac161cf59891a19455276ee2bcff54118367fef72c8d7f5d1aa59c0d6a1f3a1dbb0a193d8ca654543081fddcf0d878e51c97e7edbb339deb7970c163989638f45983cf182f0e786ba37b69b485a0187aae44f4c7e6ec08faf47556a24c0f02ad262e98419b7961acd99c6e3c07e709369bd1dc6ba21977aa405a6b9bf895fb3c8cadb7ae8066858f55cbbe54309d48397d37f1fb4542f599b0e81c4c2c0840bebf15f633f2b061d9f229ca028a69490e1169fa302e15ce7d33a2c014d36bf6bc7ba4a99a444d6d4fc78a051b594259feeba9838b65ad2f4c68d537e19eb4ef18ff0c8b1a0931cab625ca03fe4b728af929ae11e858e4fa8a966e2abafec56389323e234dbce6ac8c97ec216178bf8867d0213e83d57d80cef39a15861c0be685b4ff4d6e308f320650e9cd434ec6ac3b85abd408f1a44a861070b045a438f56182b575391770516180c3dc02cdba68fc6d03a51db704b93992f659c02079ada8d850467f74b6ac0b435be7114d667d57b86fd3696b56ec06ec79df93929d8ad6353644ba60f3b30d5a613642ead5aa46fabb41e563a8facf31fe12315cbc21537bedef9b148f96eff843707f10653ae976265cfcc1caf63513dc2d29b8c4f2c943ecc0c7f37de114dd75cf4b76fb2dd30dff4f79cb69bde75ce8624e776369fccae5787a3b9baa6c5e995ad81706e366918017db1b7dbc308cd3889003981f9bdc4ec744e3c88e50cf5f5aad32d444449daaf6a2ebf491c92500d7d452215f1cce64d35c4cee385e675c4381d7360d7f863df677c1d618a8aec728a3014a29aeaa4839bf8db93a3058ad42a39d2a00aacfddfe52009d897cb86e3275fd9e42051289f94dbf68a91e5101d916cf849b2110d74772fce413b6b0df69513087742861c19d501fbfab2c88ea56d06c0b72a77e2d13fffdfedf3c8e2bd4cee913d9f3dab9c370f3dc14ae4a9ba2a7e16526cf9860b5d6771d7a9b555ef5bc7e231261180e77f8662377cfc172183510b20b9eab204872d17b18216f4901b7e16237aa80c59dcfd040f913b30b4ca2ebbf9ce724bcd0cdbd21355b447ae586e057b5927c97b41a8b7d57be5a56d603094ca620f5d68ef56aa245b2039f742e093980cff947354ae0493469432a1c2116bc203ac641f038f96c2a9123af4dd246c65f0c8c1147ffb98c9c4e62a2c564159c43534ccc3092a48843c0ae83583168f0a332d8e31bab38ad2a1168e9cfbb2576061236410ddecb3027acb87697f512a61a40205e3588023efa64a07e22a817ecb309d435ca8f046a45cb9d392ffb19617d055ce3562b604f606ff05a2ea289420037078fd78a85bd05b794946bd3118f1e0f1feed02a9d1328cdf74c703322eb8adac0eb67d34f523a5449a115aac2ab9840c4efdab96694886292a58bec9d9bb93265d2bb0178db102b01c54c995f0d0318c51447e55d54013daec4e9f5ec2b412bc8d98485d581b27b8a87809ec7fc15fa0dc69e72634bb72327c2dafb29371c9ebf38c0f0a4ae309141a578938470a8eb204ebc2bd4a3d8893a8e7754e92a2ce09c93ec637d65bd2911eb42c90c25281f921401146b22e9032ff9209b15bd4540eddf95f7afca664f1230be21dc8492c48709ad5acd038e9f08fbf86f2b2025a08e16d6075e2ad7993bc92133f2418b6d421df558384eaaae68efecbd151a0c3cd34b4566c8e9cc28ce22d02c30cb5712b100dd86e33ecb66b97dab2b67bcb02ed66761dd1ea0d9d99d509da0baa703ec9c6e4b8792ea8eb33ea07181a64543066dd8efc8a845c1068e677464f0679f93fc3943aedd8d796ac6a47d2e0e75cc9b898aeacf02d7ef668c948158290e8c592a40c1faa94d5173eda2bc9150d38ac11a46497fed7b7d266c298abc5d60e19d545d0891419db1e39c9e4854532167dd97f10c795d1a0f1d04100567bc9ecca97850ae77e0d524178ff7ee4c05b2462de611197bb6a0e4eca2a42739c4a68d3e98131a8640d423a9793e51d4ddfccf59167742a6b6f7a4b23e46de3f257a3ca1c1d6168f93fa794a4bf13d36c04594d82982a0a9e08c1f4921c12145bdc85cd52ffef67e03f30b25029dddf59246ed8d63ceefa8c70aeb83dd4162cdc171fcd08d1bef641c09157a57c008b58d7db0e82266ed5fe1e8a62bfc6e9b8ae3235a9fe9c404401818a5b160bd09fdb700ae9713c3b3d95be3351e0f22878ebd1c74ec8a59a577e23b95e6b30cc7b443a3d95d449224015ce3a19b24f34d7f3ce9145fa0f4ffb00475ee0fcbf8161848069357601f5e717c61c8c3b8d9379751563a2ce1efe669dd6e47add1ee15e1830dba9572fcd683f99340be9f0086b6482bac43e484937cb77dc40cbf7d9f4070d1453c775913bf348165755ee1c1e65576d7ef97c2a3274a8f70df30b5abb769525ac945be3983f551239b259eba496bf85526ec3a970bccc98f4f32525c370303194aa4b5f696486a321d55c0bfba8a351b64971119acac55a9e47fc5b08dfde7228af753234d8ee3a241438903faf718daf2f627cf259e8c871f0bd92bb0a4ef503deb2f2add39d43173e430d94ac91e236fa7f15a97182759fe8baa5dff3b7d4b5b53ec36c428bc15333750ad825b579065bb9019b6fbdb96e04ba674f3c48fef823890cda7f5d57c7c67306d068fe7aa8f80b3be3c0ee5cc8f682607361d2df1b3a7dcbef931ccd4d43253463ef00f56e4d634f78fd14b172e514b91e799d2ecc69a2e0480f824a430363a39fca1626ea9997ffa555cf6650213a7461507bd447fe0a44c003149ac74ff361d584625fbc319f4261a691978a38313dacffba2164b47f5a65daca1b621e3599c10ed8041a15dbf3c476a7c13bb4bb7a58da7498e21ebd9b7d0944117d83b4e04e5f82a98e4510de2c747f83dfe3270bfc4409be0f48596c1afa1adc5b8d02d2ee98901c4802cd1ad3ec034f94401c2367b81a69b972e879a21a1f3ab273ffe781f71385dc877434042dd3e367d0330163b001c3fc2dca8e", 0x1000, 0xffff}, {&(0x7f00000000c0)="8171f2fc9564ce0d5c09b86dd29613e24172e7ece5", 0x15, 0x646}, {&(0x7f0000001280)="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", 0xfb, 0xfffffffffffffdf8}], 0x108080, &(0x7f0000001400)={[{@noacl='noacl'}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}, {@acl='acl'}, {@noacl='noacl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}, {@nouser_xattr='nouser_xattr'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'cgroup'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) write$cgroup_int(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000027c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}}, &(0x7f0000002880)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000028c0)={r6, @in={{0x2, 0x4e23, @multicast1}}, 0x1f, 0x8000}, &(0x7f0000002980)=0x90) 21:15:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 293.358127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 293.433185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 293.453237] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 293.491318] kernel msg: ebtables bug: please report to author: bad policy [ 293.555584] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 293.610678] attempt to access beyond end of device [ 293.621771] loop4: rw=12288, want=8200, limit=20 [ 293.636900] attempt to access beyond end of device [ 293.642229] loop4: rw=12288, want=12296, limit=20 [ 293.652448] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 293.715748] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 293.723120] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 293.734586] attempt to access beyond end of device [ 293.739901] loop4: rw=12288, want=8200, limit=20 [ 293.777155] attempt to access beyond end of device [ 293.818293] loop4: rw=12288, want=12296, limit=20 [ 293.823689] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 21:15:51 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0x55d85353, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x6, 0x9}, {0xfffffffffffffffd, 0x4423}, 0x8, 0x4, 0x10000}) 21:15:51 executing program 0: r0 = userfaultfd(0x800) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000500)={0xaa, 0x10}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x18000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000002}) 21:15:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xa}}) close(r2) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x404000) ioctl$KDADDIO(r3, 0x4b34, 0x4) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000040)={0xfffffffffffffff9, 0x2}) close(r1) 21:15:51 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) recvfrom$inet(r2, &(0x7f0000000240)=""/199, 0xc7, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000001f40)=ANY=[@ANYBLOB="7f454c46ff040106060000000000000003000600070000002a01000038000000f10000000500000008002000010000000004000000000000040000001a1900007902000008000000010000000100010006000000ff03000051e574747f00000080000000000000007f0000000000000001010000a507000017468efc35fcfdb4a11e7101e48302c2de79c5fb9cdae79d49296bc07b9e27ca37eb408fdcc95879e4b20a0e99c45fa58dadd270145fcfb8b572c6c04ebfd8a386789c5dfc0e1b79c057af2f1f8c5845f849867913c3920a4e2fc4fe98604965c602ed71a75a264b39c44900a9286a598c8c65980da53794ccba6cd5d4ed51773f3d1c03d82f456972b5fe2ef266123a10680ffbb008d0a350b6d555f2cbf6296805e2aa643cdac6d355eb70daa58a3b1ef752f094cc330d8d5ab76c2cd84f6814f41faf61951b2f1576cf16bebd51130c663c6571077015b17b525e3c89f77d2cba9b054706f4096f00d6e321dba46390e12189a21c7dc42175cb9d251814814477617b12584eb7159c8bcd60f9b13561a968d8877e29add005355134e90de597991f7a62427f4906ff6c290f95226eeb9bc8c2ef82b240d7fcfdee4b756f2792bd84319a014831047f9a5dc1d776bf276b79ebef84395f24969ab4908ab78c1d1debfb783d8de2c07803fbc891715ae57826d913529e7da77bf98b002143695d9bb706f0d2667d04ad2928b0bd4e4c674c8ef1268746e96b0ba0883b260a85fe9d6a16533ae2fba8918c24b576dbcd598c1e1bdfeab0154dca8ec21f496da2ac8138fc6392de89ef3afd168e3266dd3a0dec7c0901eb0ba4a04dac6475fa5d0eaca2ae55fea7e11e395595116b022d59623622e9eea6f4130f87c0832347ed071774acbaa5490ae344fe11f2c80775f7e788acda56aa44929868c1af0797771a37f8b18f35755645e98ac66b46c38f5072b96e3801254222706d61bf3f57602e74512088b956b7e2e783fe2ea549250b5fc76326570db85f8214458bb4408d05b668aee8ed38da7d96977e37924d9505e31888d560dbd70c2b397f9aef5ba946260803a36ccc832fb18a92505fc7d1162f0bcc66bf8b1cf0cb6e78e78960d5c403a98a00410006401a3bbf15936b02cf84167dd9e644312b6c8f2585ffdca2cf47fec6750635ead997cb38eb89a2f92f121946a29a26ab445c10d203e0aaa61b5711c4ac4f6a5ec1a3cf3f1377b00ac51da853b726a2f897f38e476107956b323b0c9a5ec3b47a4afe8061650d5e65e559080979eeb2d7659bb02bea41301c691796e942f585bfbb61ae277e011ba4dd579c69b9ff4a27d29747c65063c3ef4aec7801752c0a9443f9538f3c63a3e74150fdf33c067d772dae84a91643268e9d6ddad9bc750e2355eb50753e3ceaa2376d8eef2d119b09e0b3e7cc684578e42f255d7bcb54a9e1d678544814bc5e47440ee9f78555ada37f2d9fd608c086598e9b61a6ceaef18f9b8a282f4f5d4888413eee990f3aa0259cdacecb4acc208820ba808eba67c805a92e6858b7f65ac21bf62012181483dd66d222cb592ef30094e718091909182b586d84c18f512c11f2aa49374cf339d569612c0b651dfdaea73033fb8d9a214a89241844be3cd4eff75157ec840fd90244d9c1a0abd2af0be71e566b9c5778a21163b13f5e501f6b295694a0eb2e012a60090e139d795f29508005f26861e06860272c593152901d52800e62ef1b211ea4cab9d7b38351aaffb6fcb898851161bc2cc076721eb91e762519b53066baa1bcbeac007cd6b405d9301f1e25a368e0f36a7953122bd4c856e893967cf097cc5244da14886c1d8dbb962f72b1db0d908a032bce7b51e591b855ff88fedc675112afd0b4e48feb4d3fa9edd68747151ebb3459055d9762266c394355ee963ed430e2ad0247129fa1e823f9c47ee597b38ff065722b20ff0a30a0b37fc9a42508f7c7e66c4af026f1159c3549794cfa79f0a421419fd120cc33bead0de1d2cb4cb7194a9d449bdfa436f517ccf3baf9b2991011ac2a4ecbde1e0164f806c303bcfe2235b42008f63bc23a1b41f0558dc3ce2f49228b4d842447f8d4bd18a89350bb9d4039944c14fee1fae3cb7d0a59785cef6f8d60c7bdc3585f1a6c25a4956c1c242c1ee411e9360408c075a64b5c76fc6d57aab8a33a23360d0e5cabb62676036be52b01977a915c769ad91e6fca3a773b31c9b6d61a1fb4cfe908c38784dac5a6d316772b545fddb88a6b782f533a3e0ead4212a2e082ff932fbbfd0cffbc3c62240ff0ce3223bbce991ae82250f5d1a300c14ad57b914bcab40eaa9877144d852bc2bfa55ae4b0d21b7e192b8817e02ec66d32b17a8ea59147822dbb33c19320f635ca9379682f0436448419729754be706c0dbf5a4087b34d6874aad7757b1f7101949e5dfa9a570730e076975f85bbdb6bda1d4e60c6370b7d021eee5b2a82e3c5064c1ae9e50b726735292bf625fa3aae3f88fc2c557bf461573954e29c74342eca35b6b515af4b9f7cffa6da45ddc4d7f1941dd0555a745ccd1fed6edaadacb5fad80e637acbadf98bade1867f117e82a460c0ca126268023afed82a62a494631c47f36c9fc231d824e5a528a57f7d8699c9d55316da7022f08a900f67fe851f60ccc156a719485f22b7aebb7ae962a1e5a4d30c53dbecbebd500243604bf612ec1f9ed27adf6131fe4264ca582799b32edd33157adf44cc5a26bb121b0bfd41bf184332e4a519455e950c457063d4dac5b6e0b8111cdabd8c99382ecbaec4cd0370e6c67aca093cfeb37f08582822b813333f461d931b861578292650eb2e068bda277f0179b6d5222727e62310ee2eb52c3d2f851a55ebb42fa31b9b473bd97f605430ea0389d53423860cfbe61278c9a9d9ecab2c7c3f5976b13f13a589ee25bd733bd2b9537b1fd0dceb900f62ccbef113d19e950c9e4f1870afb6c83309d0288508c3e61f800c9377341ad231f52ada0a4ccbba2f577cb951c24dd29e61988200d95cd650176d4d018c7cbea83ec29aeff763b675f315482eb1266015643860362f82edb40a2e878b797e9114ace8073e52a263e824b8831d2a702c3e11df823c10ce054abdfbad61fa21c84e10e49f9a42c6136117525e5248a89573c5a9f7d99c86aa37c3dfdd8f09d1cb6f0ea37f0132902ed8b3d476c7cc8d83ebe25e6d18ef18381234b29e8f0a55165861b80568cd1049fce49055e8ba061946b9c22f956d33bc5fd90526c6f8d90cb34999daa1dbe3386bfd7f0b98012c6ce7a61627a37443b35d5db5f1d537fbc6c1640c741e3973dd3755990e2c066e74d46819d8daf9dd11fd41c77b0f96aaf1777392cd54db83b74876ba617613a94e00fc2ae0901ffc1759ac56229496a012aa8ff6b5535534d0331d375bbbdb3a2974a317d1fe6ac311af00a0f7cfadc3a5e3b9c5f92b4991ebf0ec0906b2ee1e13f531f3dc73dd15d33c0c095eacc2aaedb2d8dbb4d653ea3f273b478bbdc8f8a7e8aedca5f6415c0e7383cf0019cc320b36596a7c032d777368f414e120ef54c8de5c2e42517b11f15fd7f6394020f427371ac0918393ce5c056c5b6eb1ab1553581879fb384c722a8e5a799c9b591edaf40b6fa2e7a68a0e79eb733d5492a69edab6b97fa01ba6ec746ab0fe13f12a4e25fbda556dc1085e3a73d5df17252229cd4d3e33f31fb329b25a7cc1f44f175da38a955708601333fcb2716a96aadde5cbf7d3e6fd3fde0d8d7c99406d72fabbc6caa604cc3b4c7856b22208627eed2900cf4d6af1250f874b52ee13464ceb9cf632942aa39c00cfafff1911a68676f7afb4e24a01ef30b06cfd82803bccc150081f0cfe283f98452bb8c65a21f995484f4b5adb8e322a3b57958948183986a1e6ab48ccb1402d476f6fb9a1ab861b2b7d967c9f5b9f816974c6636c95f3dffa16185b1364b04c3339169cfda25298191a001abc69d27364633cb8143efe60d342e0b9cbe544ee92a09d03483f6e50c1d259c80247265d16ac7e36bab131497fa049e178cba17415318469f24586fa1a93ed1165e96d3c7b8b8553a7010469af0d43b0647cfa695e1665b92ac43c1c730d01d8386270b7912f65d174c2e1774a0a0c87314199dee162dcf14a7910efaad60ca3f73f5d44af8d0d446ba3640347dce5601b1ab5c0bf050f0a6f2480adfd11767a28a75078ee6a4181372585a67826265ff894e51ac24c33009c1e2456f1f182db5af0c10b3fd84501ae30c2035d588ef144235263fb44fd7c4636616ba8d2a3809cab74e510013468e5ea3d710b1a879d2e8e79b3769b68a2d64aabc71b071f7607d60f9eff0b14cb73508d91c054618cd784617a5c1240e2ae559a0dd35711e1d298174f25eb0a190775b6e2b9b5e63be9f29bee3b72dac08736c323a85697832298c0c8ac2ff115ec8513e3ff87ee5cc310ffc0949405818cf3732ff70a87df4bbe9bd55e698508a1d04e4b965e803f2dca090e9148e8e4729068cdecb4bb0b9b236ce804dc3c325f0b816f291eacebbb1d628711fccc41388b578eb5a159a7556b3112644a9a6713cf37b3aab083e111d3853643e53e277f77049233f4c067cd6a8ea0e18cf238ccd76b9dada4138a3ed9deeb0c0f25aff2d340494faf47a137910eef592dd82820e336301aa7ebb52622216b94c5e47f69d41aeddd089c07d8fa4fc9bb96a767cb16e2f0f2d4cd7a98016b58ed4a65ef59a67ac8e855dda9a4110b0260075a0d80084d6c105c240f9213c65fbf94a4acc58d90e260503186968973056302d547557b15bd39c1b2aae8d3e4f301c3cceeb83e1d2cfdffa1aac595846324d14c19c08a544771d8c353c490ad2d75fc6dcd4710210f1def26828653281fbb0f7ea396a3d9e76e359634d73d98811a88462e77e5069c02173011d52859de13975073423cf4079bf851be2350d58f28c904c52b4fecabc1ac89bb44818a1665a8b7b3ea60ee4e9d407cf2a967496f02be7e3cb1ddc71573b9480bca9b1d8d791953915357d68726351063bbed52cef46938484ca09134429122135d779a10d6d6461ba5ef7a93140467959bbe151216ef964385f06cd4e274af286b1ba9d721774622cdf67406475e84a143e173f63fb4ddc0ba07f9d661f4fc899702ff9cfce7ed6015103ceaa0cca5ac91004330c45938b981f771e3fe168e3f3f45d0dd815e8c782f2610e07564b3fa6f5b98289f83b996ecdcdfd21880167543fef2dbc5032b10742242649196cf05d959c7823e05b8b8cc970544b10b9e32b38bc80523f173f322d5e9ee721819dc67b56ceb1223d89d7cbe2533f9aed1a5967a9a830941ecb6864d901b5e4d8d2943532eda03594c1815154f4e4c3ff0de48334cf1331fa503292d232f8a455b8b1caae58c297fdc66ceedffb6188fd04b1784543ce4c67333e6e2aedef514fdc693a981ae87d46b3400295ef69f0828631bf08d1a78f6ffee0149441ab9f88769187eb4dce6ce342087a4857a128d9d2b6904e3dc738e9c4574665eb2f0dda499eec65b65daf880473370c274f1350492d3d0bbec4f5e2d6405e7e5b90eb9335f08308a3b2970e8d0713402bdc7a984c3934caab23c9f67bc2cdb03d4e0522bf78ac199e827a56767dd2581ef170043f0b0a18bb18b07077dfa5671d1b8c605c59b3888a7390dbfbe31d967bbfdb6b88ab87230c4720aaf6c4b2bddf123cd1c3a9c10998d2455ad976ad6926d68c44ecf4f0863317b2c830b36c7dab89dc810b281857b3effb6a37d28801c54fc9b042f15e86d82b7b471f91387adc8e82681f81fef04c6159b4a9961b41d45d940e20601d3c002c98a1ed7bd330de83695bee88b2e98ccd46c06aada386c68d34517af551fbf3fc67b7eed4964e2611a55d84505e10c2f8a847077f0e8168bb9612f48d3aab4ba3f29c8978191797826038f9100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007baa3198fd95891e96bd3a9c41ae3a24913dcb5f9988af7173b9a03400e39c615bf1487674c521f48d53f2407b57545015717d4fe0b71f5334fcc4a55e18babedbd776d651c2ea7636873957d4240804458c586114d70b3b545cfb783c1cdb2aeb98e6a0a5fc8d0c8dd33a2179c42bf6ad4e61038f9804e07b4b120b0afe9bc16cbdc36a09b880589a53941b92f326a9295ce35e62a90000000000000000f9107aa6a9ee49c1caaaa2bb896ee251d874b760876988199848f936b10dcd75905612f83028035032c765672bc73225e207cba475cfe0157728e0b304acce530fa57dd7e416fa246e2e4b651ee85bc3ee247ea3f3abfbe2992dc1c80689097180e3a7bc5efca9685ff4ca1714b6ad64c14821df94f8fbbf47465fda22bcf27b65bf1f64ba9495e26a526add0b0000000000000000"], 0x1878) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x40) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000200)) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="31794c323090ccf9a84625dd8af6a9a3a1", 0x11}], 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000340)=""/93, 0xffec) 21:15:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:51 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:51 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001100)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000001140)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000001040)='/dev/amidi#\x00', 0xf713, 0x20100) dup2(r2, r1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000000072, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f00000010c0)) read$FUSE(r1, &(0x7f0000000040), 0xffffff62) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000001080)={&(0x7f0000382000/0x3000)=nil, 0x3d2, 0x3, 0xc2, &(0x7f0000ffb000/0x4000)=nil, 0x40}) 21:15:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:51 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 294.631142] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 294.657011] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 294.681818] attempt to access beyond end of device [ 294.690938] loop4: rw=12288, want=8200, limit=20 [ 294.704761] attempt to access beyond end of device [ 294.710435] loop4: rw=12288, want=12296, limit=20 [ 294.716216] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 294.730419] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 294.739605] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 294.751672] attempt to access beyond end of device [ 294.758730] loop4: rw=12288, want=8200, limit=20 [ 294.765930] attempt to access beyond end of device [ 294.771267] loop4: rw=12288, want=12296, limit=20 [ 294.777196] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 21:15:52 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0x55d85353, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x6, 0x9}, {0xfffffffffffffffd, 0x4423}, 0x8, 0x4, 0x10000}) 21:15:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:52 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:52 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:52 executing program 0: r0 = userfaultfd(0x800) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000500)={0xaa, 0x10}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd94b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa000000000000000000000000000000"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) r3 = add_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="47f7ce779609fffc638a79ed1c9be2969e26b31595f91e23695a621276cab1b5147d5e5e867336eefe832db0db9f42e0fbc392498afbd2c18baf5ac1716c39b94bbce66d9571dc24aaeae2e52eaddac7db7abea219f096b7fed04dc78cc77bfed331cbde7c8b377bece6a6442d515133efcecda947da2d859bf57f09414046b56acd90e6977a278a9c930f4bff2a00b813cd25cdbcb90987f64e82c47c4edf9d0cb2cb91fa8ae0f114c6", 0xaa, 0xfffffffffffffffc) r5 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f00000008c0)="7c9973b732822310f1993e2c5eb5d2b7e3c494bb2a2b52a914f4212dc931c587b022dd98e993bad5d805e2192345dbeb294b6c3618b4a68be050deb7f57200e39ecdf8086c6d769a68abef243a8703c700b578bfd9b0d2727c6dbcaf94338de3b8030dccc5e776f372045b038b2dd7ab22081bf0540c712bb3fb7bc81c3e70c0cce987d631442dbb80a5fa7de0b42f6fc8f360d66981014a2eeb90a4f49e98af2820525c92d5d8866e10501042cbdb24679a214b24659cdf21b6334c64d872", 0xbf, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000840)={r3, r4, r5}, &(0x7f0000000880)=""/6, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000080), 0x307) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRESOCT, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000340)={0x4, 0x112000}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r9, 0x400, 0x0) getdents(r9, &(0x7f0000000200)=""/148, 0x94) 21:15:52 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:52 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001100)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000001140)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000001040)='/dev/amidi#\x00', 0xf713, 0x20100) dup2(r2, r1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000000072, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f00000010c0)) read$FUSE(r1, &(0x7f0000000040), 0xffffff62) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000001080)={&(0x7f0000382000/0x3000)=nil, 0x3d2, 0x3, 0xc2, &(0x7f0000ffb000/0x4000)=nil, 0x40}) 21:15:52 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:52 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:53 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) mount$overlay(0x400004, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./fierdir=./file0,workdir=./file1\\\x00']) 21:15:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:53 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 295.790746] overlayfs: missing 'lowerdir' 21:15:53 executing program 0: r0 = userfaultfd(0x800) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000500)={0xaa, 0x10}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:15:53 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd94b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa000000000000000000000000000000"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) r3 = add_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="47f7ce779609fffc638a79ed1c9be2969e26b31595f91e23695a621276cab1b5147d5e5e867336eefe832db0db9f42e0fbc392498afbd2c18baf5ac1716c39b94bbce66d9571dc24aaeae2e52eaddac7db7abea219f096b7fed04dc78cc77bfed331cbde7c8b377bece6a6442d515133efcecda947da2d859bf57f09414046b56acd90e6977a278a9c930f4bff2a00b813cd25cdbcb90987f64e82c47c4edf9d0cb2cb91fa8ae0f114c6", 0xaa, 0xfffffffffffffffc) r5 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f00000008c0)="7c9973b732822310f1993e2c5eb5d2b7e3c494bb2a2b52a914f4212dc931c587b022dd98e993bad5d805e2192345dbeb294b6c3618b4a68be050deb7f57200e39ecdf8086c6d769a68abef243a8703c700b578bfd9b0d2727c6dbcaf94338de3b8030dccc5e776f372045b038b2dd7ab22081bf0540c712bb3fb7bc81c3e70c0cce987d631442dbb80a5fa7de0b42f6fc8f360d66981014a2eeb90a4f49e98af2820525c92d5d8866e10501042cbdb24679a214b24659cdf21b6334c64d872", 0xbf, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000840)={r3, r4, r5}, &(0x7f0000000880)=""/6, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000080), 0x307) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRESOCT, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000340)={0x4, 0x112000}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r9, 0x400, 0x0) getdents(r9, &(0x7f0000000200)=""/148, 0x94) 21:15:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd94b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa000000000000000000000000000000"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) r3 = add_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="47f7ce779609fffc638a79ed1c9be2969e26b31595f91e23695a621276cab1b5147d5e5e867336eefe832db0db9f42e0fbc392498afbd2c18baf5ac1716c39b94bbce66d9571dc24aaeae2e52eaddac7db7abea219f096b7fed04dc78cc77bfed331cbde7c8b377bece6a6442d515133efcecda947da2d859bf57f09414046b56acd90e6977a278a9c930f4bff2a00b813cd25cdbcb90987f64e82c47c4edf9d0cb2cb91fa8ae0f114c6", 0xaa, 0xfffffffffffffffc) r5 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f00000008c0)="7c9973b732822310f1993e2c5eb5d2b7e3c494bb2a2b52a914f4212dc931c587b022dd98e993bad5d805e2192345dbeb294b6c3618b4a68be050deb7f57200e39ecdf8086c6d769a68abef243a8703c700b578bfd9b0d2727c6dbcaf94338de3b8030dccc5e776f372045b038b2dd7ab22081bf0540c712bb3fb7bc81c3e70c0cce987d631442dbb80a5fa7de0b42f6fc8f360d66981014a2eeb90a4f49e98af2820525c92d5d8866e10501042cbdb24679a214b24659cdf21b6334c64d872", 0xbf, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000840)={r3, r4, r5}, &(0x7f0000000880)=""/6, 0x6, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000080), 0x307) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRESOCT, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000340)={0x4, 0x112000}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r9, 0x400, 0x0) getdents(r9, &(0x7f0000000200)=""/148, 0x94) 21:15:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:53 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'veth0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000003000), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000003280)) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000003300)) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@loopback, @initdev}, &(0x7f0000003500)=0xc) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004dc0)={{{@in=@dev, @in=@empty}}, {{@in6}, 0x0, @in=@loopback}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) 21:15:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 296.283702] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 21:15:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:53 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0xfffffffffffffffc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) removexattr(0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)=0x10c000000) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) 21:15:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0xfd80) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x100) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000001], [0x49]}) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000000c0)=0xfff, &(0x7f0000000100)=0x4) 21:15:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x3, 0x5, 0x6, 0x101, 0x400}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x20}) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000140)=""/4096, &(0x7f00000000c0)=0x1000) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x3, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001140)={0x0, r0, 0xb3ee, 0x4, 0xffffffffffff89df, 0x1}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x0) 21:15:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x0, 0x400, 0x0, 0x0, 0xfffffffffffffffd}) 21:15:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="0300000000"], 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffc, @empty, 0x4}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000440)={{0xfffffffffffffffe}, 'port0\x00', 0x22, 0x0, 0x7fffffff, 0x0, 0x6, 0x8001, 0x0, 0x0, 0x6, 0x7f}) r1 = msgget$private(0x0, 0xb0) msgsnd(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000000000045e6f213b7272902f2465a84c3ad8a2a12c2b1f83ce513a97bcf9a26d8e7bd0f7934eb8768466d5edfdc25e575b6399db9beae220f2c070c49a329dae29bba9618adaea5826b52ef067650892d2ab9cc2abdf2538dae2689aedecaddd604a496ba8c165a49748bff070bbffcded66f5c7bfe96c401130cd2aa22"], 0x82, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pread64(r2, &(0x7f0000000680)=""/179, 0xb3, 0x0) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000640)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000007c0)={0x7, 0x8, 0xfa00, {r4, 0x1}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000540)) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x71a669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000600)) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000040)='./file0\x00', 0x0) 21:15:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:54 executing program 2: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000002580)=""/4096) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="5d1c02e8c647f9d9def299bd32110407cae3421fbb9d5440c8070cffe204d535d89fe531"], 0x0) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000640)) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000240)=@rc={0x1f, {0x0, 0x0, 0x1, 0x10000}}, 0x80) 21:15:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xbf0000, 0x300, 0x0, [], &(0x7f0000000300)={0x990afa, 0xfffffffffffffffe, [], @p_u8=&(0x7f0000000000)=0x7000000}}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x97, 0x0, [], {0x0, @bt={0x7, 0x100, 0x0, 0x1, 0x7, 0x80000001, 0x7, 0x1, 0x7fff, 0x3ff, 0x80, 0x100000001, 0x0, 0x0, 0xe, 0x8}}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) connect$caif(r1, &(0x7f00000001c0)=@rfm={0x25, 0x2, "9bd2be593bd5ac7d1bfd32095706f52d"}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x7) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8040) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(r2, &(0x7f0000000cc0)={&(0x7f0000000180)=@proc, 0xc, 0x0}, 0x51) r4 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000540)) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, &(0x7f00000ddff8), 0x102000002) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:15:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 21:15:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:54 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000001640)={@rand_addr, @empty}, &(0x7f0000001680)=0x8) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207031dfffd946fa2830020200a0009000b00001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) clone(0x68000c00, &(0x7f0000000000)="2924238ad381634640ae012f46d7c4998d71b4a5164061bc169cbb83c64326890052bfbb9c12a3f338ab3a6dc7b18a355a78e0dd372d752ebb966b6489fdbe5215c85651582ed1db887352f36dc5bee7d4d58d685483e336bb9ea72f5e76a1818e3c35bf08d5f18878690e050d56d265ebdb088c95c2ee2a1610ff6e50e612554635760648336fd54aae86280bf885979e53edc1df60b6d51c3a66eb6b69be3ad85af1807c08ee9dbd4a34746bd70db5fa33730cc53fb6ab05e12a02a32ae47dfd78bc5f830fe16bbeab8c42a76cd0477f56d1cddeac87a49a0d3f6d1edba7efba3bf4e7ec3c6a192058d4027ec83168e5ee80e2ae64ec7b1316a508e909ceb4dc72bed3139394ae9fcbf10991ccb33229903ddbc669c1255d87cc9244425c1d1618a8adc80c08c57497535f283454325a9a6168b607b029f157723d7a3ac09f0839340ae8e38b5062d19b5651ce0d445eef05eca4a53a2403045da79ce31172e72a24e35e2ba51809d47712e48db266181b89dd7221260542c61799ff446c908f575b2dd69eb84af1fc3b12959a5db9f34f9786307c5ff8aafa622999d2aa3e46da35763bc481422119547733c9cd3bf00fb90ccf13b15bc1b137603e9e21eaa73232a7b95ef70dd14406f8836cf28265c0099bee79bec1031c5195ae2ca2d00c492939bf6687aa60b70042385530264769449e9e6c2dee4a5e58ba1190280e1c90ce99583dac3ce291fe8a4aa8b7b627eeee547889f2d6bb011b7fdfec507a9aa308393aee01e9d0165787c44bed810df0718498e2e6d0355356df9263ed8c1828e0c3ce7671627a6965885d39656a8d2f19794816de32cc86894f28ac7037688179d86d07eb7ad30534a47f607c9fe49cd03a24c0e7bcb5c5583e560a16b2b9d8d726ef15145fb07d33de4b8a79c6097035935b4ccd74e15c61c41053ec738249a1f0b50257e86cfceed0ef57b97e14d3438afa1efa3ce1c848b3edd54a5c7825cfc2e1c19c29c4cfb645b711040cc6b0bec86aa8890e1ed1b356df95c238b8dbc751ce5d4e096f89445c8d34c44024f90b089a753ba3e5c6a26cabf78f088039eac1a68d0aea387ed2c3911f462341909c94d80fe9b11e0d93a2b42e25b42fe44d72635af5b0824743c3ebb034d0d06c71e6e5c2939bf6108476626c3ba7bc01d75dc103fb06280a56d4a7c4ccd27b990b8e28bbf2857920724e912bed41dc4b032d0ddcc47dfebd8f1a1bdcdf9ac7a55c3f422f2d4901a09778e6dc7d93b78d4998472c855c5409258073aa3d714c1b408e2da03e06b622baae180c2a82003d7a1d76e69d30457cb2b2921e974a6287364596ef275beccaa48ab400caa1a939b6a1b59f36041059db2c419f3c6377010341e308c6deefdb69b68a23a1946421dd956723f37a0a59e448f03c4fb5875062f7ce2d56f903d2b2dd2f38730a1b5a7046cc1bb85dbc3a3dd63579337f183a45b9d557e8cb9b70de1062b309ee55743756f2d01dbaf62405170ea6b08a75387f3beb221bf8cdd4ddf2ef8e814019faa6314c6c6cf352f752bccb92928211019f76caeef1456480c46765d0d2e9624a3264ccd5f8d41678aabcf649e21530ca9f7cb6ffb37f7f1a3d6f076c567a3ed0de972e4418fe5f59275cc3d45d8a832912e27b2dfcbaafaae8b7e46037569a2ddf0f049e03b96f1bab17e77e76b7b119b7c23455196ab6cecbdb5f0355ffcbdc60a44d8169fa60216f24ea319faf3d7a73db619c5cecca699732375852f53b4f27f357f868775b23bab44003eaab0499b539e23597d4d66b1ef49bddb0d1ff284017fa2516c3f6f2a3a135e8b787dd5fe46a65c757992605ed2bab80d5aba5e7fc277b7180ac9b52b6962167bfcf9e143ca2ff7bde3b8ca97ae5add1df68663c894d993a2b8a8112306b27b4cfa53a240240a7881052b9f563feb45b9b12bcfbc24503d4d929c437445686acf41479ffde0b73b58616e1aa1a5feb1cfd11f97d3c03d6abb035c7c3dd28203c3c27e7afb6c459c1df0f0ee3cf8ac8ff7b1a8b5b87d3e5773425c5057f907bb032b3efa5bb07cbf6237ddae16a3d43d5c05202b547c49ff8d2182746e9e7b73f9d1da5281ca3d47aca6b9bf899550167c4573c8712ba08e7f9b0f5efe90add74ca9f117cdd559496fe1e9a15d1d2c06a86eae97eb72c207f65dd50891eb11333281359366ed6062180038d9b7c57a2008a60c094009a0a9bcc68f201322ecbe7e34dada828e03042507088040840bac3fb23f17caaa4c5f2f6e99570f26b21fc8766b8c934587bef342f5d33f060a39abeeaffab6acf5b5fe5cd8cf6cb9977e7dab34c01b5979deba07499a347a7098f9b4988b155d1dc91707d3be7c129069ba7724978b92826f2a47d0aa4b6cdb7a17d55218de10231c6b4320761a09a1c5b818d1b2bd151c2d6bd99a68a6de4604d9995fd220a88dcc3cb3af5859e618625eaf01da231fec35377523265b6f0530dbadbed83c04ae7ed792ac4c3545d295ef248804f698ee805a2a95adda6cd6b14ca64ccf08be1f497506e3a462db95136223804a041eb8139e91cab1b647eb46833f3efbadabb58701ce124fcc0678942b0c8da34706237668896d18a3469871ddd1f9cd49c80d998b9ac9442b94944a46f00bda6b68cd95dc6cd55b3658d49d2ce868ff9e02e7d91b32a2100d526485b229c49e415d097b2f90bd27a2277194c92809a492830091e983cc75039690ec95f395ec553554dbaccfd26b6cc6efae5040eafd3c55363517d25903a10dd828646b77a23cd888b41186d276a5f55f6b86e3e89de71d5269b0081d0eae1f39154621294dc2d7d3d63daace40fe4897e8337e36e5aa607aa74883f16108ed62c9034a18ba448190cc7fc870e944d1d5ca5797ea308224f051c2a67aed96e227d9dc8ba0a88f756d818142a50a583708e118925ed4b65e0e35452116395031bbd5186d81c0c5dae3623dcb7d9bd52c1cf4e99ed4fedef784a30167d85ba9411dd51bdee9b792a3016d8b754c266157ab4ca8f587e74d3d60b3f3a1656736478c171e528bdfed0e74ffe9541c59d587727d3bbe3314a7e206c631beb0d04a9ed5efd993f29c32a5972598e2141d090f32d09ed50b6086a194743a4616e1821ee6b814bbdd7e32b41429780da59809bb47841714663e5f329e8700ea564f304d73cd06bbb3f3e750ec1c7109a241891ea832c9eeac3eaad090faee01594a538ea2525f6815b2783ccfa4ef192e3ccde4577a9e6552f6ca779e0c0f904e9af2f6a78de3394a9755ae525c2b5d1f21bbece701733c5dc1410d41aa3520aafef0609967801a6c71e4a29335ba7847619865729772d745cdc56459baf4ea17b2e1b7c20c1961a3cb97bd87decd9715a2c880026a8b689df275b1ec76647f29aef1f67b1d60293f9c0605410f55be632baf218e1f465d5e297ba29576bdfb93d8504e1bad79b9618a2adb586f4faec75416e300b3c1d3614c54303f12c052364fa19d4989c0aaaf76c9443760d10f914d3a66bc13a08dbb7b811a9d3f6c2a2db2ea7e30f9addbb2a79b58adbe17ce11f866a1e24cf510504686e7e2c5a03d7ea5d82a0b3e266fdb0173ffbc4dbab07cb611432cf2a34a554217ae61e777382cdf4aa60cbbe616079fdf532baf92e216e49042522e71cbc721b4a8180254485bbd30f4f23d22ac7a10a924e38f45036199478848ccd5c6f016e26f49dbc9abd9504efb2e75d19b818a4f6620c98375c35c94c7722993f3a235f0981f4a854884ac84f069dee63c111d77e3336dc9097971d5fae783afcefdf5ea144a96206be7b35d6af6a68cd81e14046f04c3423b9779047d42f54c4eb83081af7e69d7180a70a524b81c82bb8af3ff559dba881c7897a74ce9f27f5891fcb43a082b024676d794c68dca662c5d9879f61a76837873f33a6ceb6cb7d0f05a99921eef7cd89e6c874c91bbe0f7ac92ec1e1d8bb7b44a77a51afaaa1331c051a30873e683d1920ed507fb41be70c898062bd7e9f52cc0368a822a13c05c5456c26dda2c99e9315732041f68ea25bfae8290c4891bf689e4dbd927cc2bdeeb24f14a2fd1909e4dc527f9eaa834eb797843a20428e4f7e8a7349675ccdb34825bf1dd723069c210b6434c555552de9af7d442e44aa7946a40997bf1dd0b440d622ab98d689e640879d26f62679e1c30e2987d5a050e77cd8018cff2798dc2a5e3885e2a09ad59fe7920c6795c66e01a4ffe098e4bf0eccad300a78f438520adf0a5dbdc0239b1bb7a9e126a5a1bbee497f1f5395de9656225f922e5d417c445d93b1f7cd8722750d441460a6526195b1b35e2015e8e342cb54f87f0638f4243f0d32b20ededfe03fc14ee94cb44b2b899a5ea6954f6252edc75811babcf79ec49a2a36b440412dfbaa4cb8bc7ff72f3efbf702be1faabd19809144104794a7c4696656664c69a9c620ed7175e2bf6d05f24ad97da821d546f1854fc8de29a3d9126b5998b6111d7334d41425be2e2c451af1d8d051280b6a108957ac7111a004fafec55488303519b359bb914898564a6970e38c26c000d5ff22b3c383e9e332341e24923a0d7c81c7b4745d4051f4cf559b927bd8f70a68340a2e00d5009160ad81d54038485994fc36a86757f963e15d3e949951ba323917575961a1919b4cebc3c9b59c9c128cf80ffd962ac35d84a384fd2bf0409905541844b46b3de59dccaa45bd86698b4d1da07a4831f1a46334670e5b8fa6685ab48fee11413d6af6cc3ae056b9b7cfcb3a3034b81c81d02664fcd19eebc88160a17903833a8ffdd8d71ce6f98ca990868e49ac0220c15dd6854b3f12e291112418d09712a8ffc58835798941bbc241c39670396bafebb2243cd0e9f8ea8314861c5775512b8374996cf894a16fe43d7e8a5180e54ecd0c882e06465614f1ce82d746d57e4e364ba55f0b6dfd960b9d52549ecc37123a81676d5560b3e2b998f0ca2e1141108976b3ed2cbe9917f9036f9df95f842ebeaf0ea5dcc57fba7eec622cbb54791b98cf868df6141e809142d0600d7ed34365a0c4d3c063199c18741319f83695735521960a8625980090282c12bbae0a236ce2e57d648f04cb5216bb589694b29a3cd1aec1f22731f6aa5d123bda348fcc2f86ea1620d0bfed10d92f5d688d763461de64d75cc958c060d5c675011f55e5cf40b037f732cfddcf74e57e0e4fe5f644016b0838591df1c2d1d273021c4c5ed4895fe7dc0ed9a40db0091ba82bf5624eb04d4e72842939177ebed3d414f5485ac16f916eb7b34c2cfebd0fcf62c779f69275ef846d93c0beb7ee7049bbb83dbc3b3df03889161e6c518ed7a366ab60b51493d2c6ed17c4002dcdc4df54cf703dcf91a5c5fc10c1236313f8f4a6d195cec2aa0d6a314eafef98a0bce84c9c1272e338f671833ade806641f314d101bd2697d5e3f7539e27199a3cc78d5677e6672476319c01fd8f0bf85c3641bc830bb4cd906753a5c74d25e712f200fdecabfe1d2fed558b78ec29e4746a953bd521677b71addfd56c5bff9cd23e5bffb83992e682e8d588ba985a662adeb9b58a93cb6d0c5b7cb5b838681c9185f85681d79aa736d21794e8c35a1c856261135d89c9cb5699c733c89073d9ea3950614777337514491f116ff2bb771f38d7584e844633998c7767435cddb38d07bcd18289d7cc18c02e974f24d1e2d0be085c64b8024471b77a7a44d8602fe8ff110e169713d95163bbbfd89ad88749243a308053e4d73b8a39676bf5ffa2ee6579d9f59fa157f0b054c1453f7d7270e691669bd35d17", &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000002040)="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") 21:15:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:54 executing program 5: syz_emit_ethernet(0xfffffcd6, &(0x7f0000000700)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60c22df7f62a0000fe800000000000000000000000000000fe8000000000000000000000000000aa2c00000004019078000087ae00ca8345"], &(0x7f0000000000)) 21:15:55 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x301840, 0x58) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000040)={0x0, @ctrl={0x0, 0x0, @value64}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000100)="cc20ba756570d0db7fb095eecc334fcd5ad5938de0ba2993cbd45e29518c5eecdd") ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 21:15:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:55 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='\x00', 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/184, &(0x7f0000000100)=0xb8) write$P9_RSTATFS(r0, &(0x7f0000000400)={0x43, 0x9, 0x0, {0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9}}, 0x43) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000140)) 21:15:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvfrom$ax25(r2, &(0x7f0000000000)=""/31, 0x1f, 0x1, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast]}, 0x48) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000380)=0x3, 0x4) recvfrom$rose(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r1, 0x811, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6000}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r1, 0x601, 0x70bda5, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf5c2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10000, 0x0) read$FUSE(r2, &(0x7f00000004c0), 0x1000) [ 297.967007] libceph: connect [d::]:6789 error -101 [ 297.972338] libceph: mon0 [d::]:6789 connect error [ 297.995897] libceph: connect [d::]:6789 error -101 [ 298.016336] libceph: mon0 [d::]:6789 connect error 21:15:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 21:15:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000007440)={0x0, 0x0, &(0x7f0000007400)={&(0x7f0000000100)=ANY=[]}}, 0x0) 21:15:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:55 executing program 0: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x231, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r5, &(0x7f0000000380), 0x0}, 0x18) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$kcm(0x29, 0x0, 0x0) close(r6) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f0000000100)) write$FUSE_IOCTL(r7, &(0x7f0000000200)={0x20, 0x0, 0x4, {0x1, 0x4, 0x1d, 0x10000}}, 0x20) write$P9_RREMOVE(r7, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}}, 0xc000) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x7f, 0x31, 0x4, 0x0, 0x3, 0x1000, 0x4, 0x4, 0x10000000, 0x0, 0x4, 0xe427, 0x1ff, 0x400, 0xc2f, 0x401, 0x4, 0xd2, 0x8, 0x7f, 0x1, 0x3, 0x7, 0x6, 0x6, 0x10001, 0x1, 0x6b, 0xff, 0x1, 0xfffffffffffffbff, 0x4, 0x1, 0x5798, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x5, 0x9b, 0x7, 0x3800000, 0x9, 0x5}, r1, 0xc, r8, 0x2) personality(0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r9, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x33d}]) 21:15:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r1, 0x811, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6000}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r1, 0x601, 0x70bda5, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf5c2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10000, 0x0) read$FUSE(r2, &(0x7f00000004c0), 0x1000) [ 298.255799] libceph: connect [d::]:6789 error -101 [ 298.260821] libceph: mon0 [d::]:6789 connect error 21:15:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:55 executing program 4: r0 = socket$kcm(0x10, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb120010000800da1b40d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 21:15:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x2, &(0x7f0000001000), 0xc5) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @broadcast, 0x4e22, 0x3, 'lblcr\x00', 0x26, 0xc9, 0x78}, 0x2c) 21:15:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 298.615917] libceph: connect [d::]:6789 error -101 [ 298.621079] libceph: mon0 [d::]:6789 connect error [ 298.635598] libceph: connect [d::]:6789 error -101 21:15:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 298.660358] libceph: mon0 [d::]:6789 connect error 21:15:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 21:15:56 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x0, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xc2, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff078", &(0x7f0000000380)=""/194, 0x4000000502}, 0x28) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x121000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@rand_addr="4bd88d2774f4ea17f14ba5a37469dea3", 0x6c, r2}) 21:15:56 executing program 5: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) keyctl$assume_authority(0x10, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x5, 0xfffffffffffffffb}}, 0x28) ptrace(0x10, r1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x17, 0x1000, &(0x7f00000006c0)="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"}) ptrace$pokeuser(0x6, r1, 0x388, 0x3ff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x100000001, 0x90003) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:15:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:56 executing program 0: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x231, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r5, &(0x7f0000000380), 0x0}, 0x18) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$kcm(0x29, 0x0, 0x0) close(r6) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f0000000100)) write$FUSE_IOCTL(r7, &(0x7f0000000200)={0x20, 0x0, 0x4, {0x1, 0x4, 0x1d, 0x10000}}, 0x20) write$P9_RREMOVE(r7, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}}, 0xc000) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x7f, 0x31, 0x4, 0x0, 0x3, 0x1000, 0x4, 0x4, 0x10000000, 0x0, 0x4, 0xe427, 0x1ff, 0x400, 0xc2f, 0x401, 0x4, 0xd2, 0x8, 0x7f, 0x1, 0x3, 0x7, 0x6, 0x6, 0x10001, 0x1, 0x6b, 0xff, 0x1, 0xfffffffffffffbff, 0x4, 0x1, 0x5798, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x5, 0x9b, 0x7, 0x3800000, 0x9, 0x5}, r1, 0xc, r8, 0x2) personality(0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r9, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x33d}]) 21:15:56 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x0, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:56 executing program 5: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x231, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r5, &(0x7f0000000380), 0x0}, 0x18) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$kcm(0x29, 0x0, 0x0) close(r6) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f0000000100)) write$FUSE_IOCTL(r7, &(0x7f0000000200)={0x20, 0x0, 0x4, {0x1, 0x4, 0x1d, 0x10000}}, 0x20) write$P9_RREMOVE(r7, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}}, 0xc000) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x7f, 0x31, 0x4, 0x0, 0x3, 0x1000, 0x4, 0x4, 0x10000000, 0x0, 0x4, 0xe427, 0x1ff, 0x400, 0xc2f, 0x401, 0x4, 0xd2, 0x8, 0x7f, 0x1, 0x3, 0x7, 0x6, 0x6, 0x10001, 0x1, 0x6b, 0xff, 0x1, 0xfffffffffffffbff, 0x4, 0x1, 0x5798, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x5, 0x9b, 0x7, 0x3800000, 0x9, 0x5}, r1, 0xc, r8, 0x2) personality(0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r9, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x33d}]) 21:15:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:56 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x0, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 299.576440] libceph: connect [d::]:6789 error -101 [ 299.600640] libceph: mon0 [d::]:6789 connect error [ 299.628385] libceph: connect [d::]:6789 error -101 [ 299.660379] libceph: mon0 [d::]:6789 connect error 21:15:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x0, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xc2, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff078", &(0x7f0000000380)=""/194, 0x4000000502}, 0x28) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x121000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@rand_addr="4bd88d2774f4ea17f14ba5a37469dea3", 0x6c, r2}) 21:15:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:15:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 21:15:57 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x180) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x6, 0x11, 0xb, 0x1e, 0x3, 0x7, 0x3, 0x104, 0xffffffffffffffff}}) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000b0c0900fcff0000040e05a5", 0x58}], 0x1) 21:15:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 21:15:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/pid_for_children\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="1cd3bf93ec2912392792f136ba3a0b301a1b90"]) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000300)=""/196, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=""/213, 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 21:15:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x20000) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000005a0000002cbd7000ffdbdf250008000300", @ANYRES32=r1, @ANYBLOB="8ac5b37d", @ANYRES32, @ANYBLOB="08000100020000000800010004000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000100)=0x75f, 0x8) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2880}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x3a8, r3, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x35af}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff0000000000000}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8000, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @empty, 0xd73}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK={0x110, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x454}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdac5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MEDIA={0x12c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6cb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x266}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c47}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc005}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc488}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffa8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3a8}}, 0x40000) 21:15:58 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x37) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1) r4 = socket(0x400020000000010, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1f00000054000d0000000000fc07ff1b070404000d00000007000100010039", 0x1f) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f0000000100)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/1, 0x1) 21:15:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) [ 300.580999] libceph: connect [d::]:6789 error -101 [ 300.586660] libceph: mon0 [d::]:6789 connect error [ 300.592646] libceph: connect [d::]:6789 error -101 [ 300.598633] libceph: mon0 [d::]:6789 connect error 21:15:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 21:15:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x81, 0x7ff}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1, 0x8}, &(0x7f0000000280)=0x8) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x0, &(0x7f0000000780), 0x4000, &(0x7f0000000240)={[{@hash_r5='hash=r5'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/loop#\x00'}}]}) pipe(&(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) 21:15:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 301.031242] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=r5" [ 301.102557] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 21:15:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 21:15:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000200)={'syz0\x00', {0x4, 0x7, 0x3, 0x1d22}, 0x2f, [0x6, 0x401, 0xffffffffffff0001, 0xe71, 0x7f, 0x2, 0x1, 0x4, 0x1, 0x1, 0x100, 0x7ff, 0xfffffffffffffffa, 0x1f, 0x6, 0x1, 0x3, 0x80, 0x6, 0x7, 0x3, 0x3, 0x7, 0xff, 0x4, 0x2, 0xaab7, 0x7, 0x7, 0x4, 0x10000, 0x7, 0x4, 0x20, 0x6, 0x6, 0xfe, 0x8, 0x4, 0x7fffffff, 0x7, 0x74f, 0x7, 0x2, 0xffffffff00000000, 0xffffffff00000000, 0x7, 0x1, 0x8, 0x7, 0x4, 0x7, 0xa3, 0x0, 0x0, 0xffffffff00000001, 0x1, 0x3359, 0xc19, 0x6, 0x20, 0x6, 0x100000000, 0x7ff], [0x100000001, 0x800, 0x7, 0x9, 0x4, 0x6, 0x6, 0x6, 0x2, 0x59d, 0x0, 0x0, 0x800, 0x4, 0x8, 0x4, 0x10000, 0x9, 0x1ff, 0x1ff, 0x38000000, 0x9, 0x7, 0x4, 0x3, 0x9, 0x8f4, 0x7fffffff, 0x0, 0x20, 0x2, 0xffffffffffffff01, 0x3, 0x5, 0x6c, 0x2, 0x1, 0x5, 0x1000, 0x7, 0x40, 0x8000, 0x1000, 0xffff, 0xffffffffffffffff, 0x7, 0x2, 0x3, 0x80000000, 0x7f, 0x7, 0x80000000, 0x1ba6, 0x7, 0x2, 0x5, 0x5, 0x2, 0x10000, 0x1000, 0x0, 0xfff, 0x1, 0x9], [0x0, 0x4, 0x40, 0x8, 0x1, 0x4, 0x9, 0x7f, 0xdc, 0x9, 0x200, 0x3, 0x7f, 0x5, 0x8b, 0x4, 0x4, 0x8, 0xd08, 0xfffffffffffeffff, 0x6, 0x14a, 0xff, 0x20, 0x2, 0x10000, 0x2, 0x9, 0x1, 0x20, 0x0, 0xa1db, 0x20, 0x2, 0x2, 0x8001, 0x1, 0x6, 0x40, 0xfffffffffffffff7, 0x8001, 0x5, 0x9, 0x9, 0x8001, 0x5, 0x8000, 0x0, 0x81, 0x405, 0x627, 0xffff, 0xfffffffffffffffb, 0x9, 0x9, 0xd05f, 0xfffffffffffffc01, 0x81, 0x4, 0x13, 0x9cd, 0xff, 0x8c, 0x20], [0xfe5, 0xdab, 0x2, 0x1, 0x8, 0x8, 0x6, 0x4, 0x4, 0x4, 0x7f, 0x3ff, 0x4, 0x0, 0xcdf, 0x0, 0x5, 0x8, 0x5, 0xcd, 0x5, 0x9, 0x200, 0x5, 0x400, 0x10001, 0x10001, 0x3, 0x0, 0x0, 0x1, 0x7ff, 0x100, 0x1000, 0x0, 0x8, 0x7, 0x1ff8000000000000, 0xffff, 0x100, 0xfffffffffffffffa, 0x2, 0x4, 0x3ff, 0x100, 0x3, 0xe6b6, 0x0, 0x101, 0x1, 0xfffffffffffffffa, 0x3ff, 0x57, 0x1ff, 0x6, 0x327, 0x0, 0x6, 0x1f, 0x9, 0xb7, 0x5, 0xffffffffffffffff, 0x3066b933]}, 0x45c) 21:15:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 21:15:58 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = dup2(r0, r1) mq_notify(r2, &(0x7f0000000180)={0x0, 0x21, 0x1, @thr={&(0x7f0000000480)="ffee43f35347043a16520e6be85c03f0b4f06835cf5267902175cf15906ed699dc86af3297fb590cf6817b7c8459c5e3cf58673a2a283cc690a9b033641671b9fa3daaad82e69d8ca86a4bfa3243775dd8063e32970102081e1e94c3cf0626a3a09d13682be639fc877f4ea13f3d89ea427136c85eb5e022faa7ad81e6a40bad8934606a7c0e77d4a5cf7aa16445bb5d1c5e109d5bcf9da0857b8cbbd39142f20b5d7f95a83d5985e5fbf53c61a8a8202e21e65623c8dfc083b1a04a56e87cd8f51cbb37c216a3d2c246be70458061765784436119a96eef18aa", &(0x7f00000000c0)="44f03ee28004e220498ec696daf16727d2627865d8eb2ee89e9cf27425147b75abdad2c70be6ac6e6347c0b67c0cca560a80fe21ae"}}) r3 = syz_open_dev$mice(0x0, 0x0, 0x200000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x2020) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f00000001c0)={r5, &(0x7f0000000680)=""/115}) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) 21:15:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x81, 0x7ff}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1, 0x8}, &(0x7f0000000280)=0x8) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x0, &(0x7f0000000780), 0x4000, &(0x7f0000000240)={[{@hash_r5='hash=r5'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/loop#\x00'}}]}) pipe(&(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) [ 301.295219] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 21:15:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000340)={0x20000000007b, 0x0, [0x0, 0x0, 0x40000001]}) 21:15:58 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = dup2(r0, r1) mq_notify(r2, &(0x7f0000000180)={0x0, 0x21, 0x1, @thr={&(0x7f0000000480)="ffee43f35347043a16520e6be85c03f0b4f06835cf5267902175cf15906ed699dc86af3297fb590cf6817b7c8459c5e3cf58673a2a283cc690a9b033641671b9fa3daaad82e69d8ca86a4bfa3243775dd8063e32970102081e1e94c3cf0626a3a09d13682be639fc877f4ea13f3d89ea427136c85eb5e022faa7ad81e6a40bad8934606a7c0e77d4a5cf7aa16445bb5d1c5e109d5bcf9da0857b8cbbd39142f20b5d7f95a83d5985e5fbf53c61a8a8202e21e65623c8dfc083b1a04a56e87cd8f51cbb37c216a3d2c246be70458061765784436119a96eef18aa", &(0x7f00000000c0)="44f03ee28004e220498ec696daf16727d2627865d8eb2ee89e9cf27425147b75abdad2c70be6ac6e6347c0b67c0cca560a80fe21ae"}}) r3 = syz_open_dev$mice(0x0, 0x0, 0x200000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x2020) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f00000001c0)={r5, &(0x7f0000000680)=""/115}) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) [ 301.371694] libceph: connect [d::]:6789 error -101 [ 301.379559] libceph: mon0 [d::]:6789 connect error 21:15:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 21:15:58 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = dup2(r0, r1) mq_notify(r2, &(0x7f0000000180)={0x0, 0x21, 0x1, @thr={&(0x7f0000000480)="ffee43f35347043a16520e6be85c03f0b4f06835cf5267902175cf15906ed699dc86af3297fb590cf6817b7c8459c5e3cf58673a2a283cc690a9b033641671b9fa3daaad82e69d8ca86a4bfa3243775dd8063e32970102081e1e94c3cf0626a3a09d13682be639fc877f4ea13f3d89ea427136c85eb5e022faa7ad81e6a40bad8934606a7c0e77d4a5cf7aa16445bb5d1c5e109d5bcf9da0857b8cbbd39142f20b5d7f95a83d5985e5fbf53c61a8a8202e21e65623c8dfc083b1a04a56e87cd8f51cbb37c216a3d2c246be70458061765784436119a96eef18aa", &(0x7f00000000c0)="44f03ee28004e220498ec696daf16727d2627865d8eb2ee89e9cf27425147b75abdad2c70be6ac6e6347c0b67c0cca560a80fe21ae"}}) r3 = syz_open_dev$mice(0x0, 0x0, 0x200000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x2020) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f00000001c0)={r5, &(0x7f0000000680)=""/115}) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) 21:15:59 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = dup2(r0, r1) mq_notify(r2, &(0x7f0000000180)={0x0, 0x21, 0x1, @thr={&(0x7f0000000480)="ffee43f35347043a16520e6be85c03f0b4f06835cf5267902175cf15906ed699dc86af3297fb590cf6817b7c8459c5e3cf58673a2a283cc690a9b033641671b9fa3daaad82e69d8ca86a4bfa3243775dd8063e32970102081e1e94c3cf0626a3a09d13682be639fc877f4ea13f3d89ea427136c85eb5e022faa7ad81e6a40bad8934606a7c0e77d4a5cf7aa16445bb5d1c5e109d5bcf9da0857b8cbbd39142f20b5d7f95a83d5985e5fbf53c61a8a8202e21e65623c8dfc083b1a04a56e87cd8f51cbb37c216a3d2c246be70458061765784436119a96eef18aa", &(0x7f00000000c0)="44f03ee28004e220498ec696daf16727d2627865d8eb2ee89e9cf27425147b75abdad2c70be6ac6e6347c0b67c0cca560a80fe21ae"}}) r3 = syz_open_dev$mice(0x0, 0x0, 0x200000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x2020) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f00000001c0)={r5, &(0x7f0000000680)=""/115}) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) 21:15:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 21:15:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 21:15:59 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) r0 = socket(0x5, 0x80000, 0xffffffff) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x5, 0x4) socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000300), 0x0) clock_gettime(0x0, &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0x1) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x10000) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="1001010000000000002e2f66696c6530"], 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) 21:15:59 executing program 4: r0 = userfaultfd(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x400000, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x100000001, "c102323177ff577912bea5847b38a5e5395fe0891d1d458d012cf8b8a7287601", 0x5, 0x400, 0x1000, 0x1f, 0x4, 0x2, 0x0, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) 21:15:59 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = dup2(r0, r1) mq_notify(r2, &(0x7f0000000180)={0x0, 0x21, 0x1, @thr={&(0x7f0000000480)="ffee43f35347043a16520e6be85c03f0b4f06835cf5267902175cf15906ed699dc86af3297fb590cf6817b7c8459c5e3cf58673a2a283cc690a9b033641671b9fa3daaad82e69d8ca86a4bfa3243775dd8063e32970102081e1e94c3cf0626a3a09d13682be639fc877f4ea13f3d89ea427136c85eb5e022faa7ad81e6a40bad8934606a7c0e77d4a5cf7aa16445bb5d1c5e109d5bcf9da0857b8cbbd39142f20b5d7f95a83d5985e5fbf53c61a8a8202e21e65623c8dfc083b1a04a56e87cd8f51cbb37c216a3d2c246be70458061765784436119a96eef18aa", &(0x7f00000000c0)="44f03ee28004e220498ec696daf16727d2627865d8eb2ee89e9cf27425147b75abdad2c70be6ac6e6347c0b67c0cca560a80fe21ae"}}) r3 = syz_open_dev$mice(0x0, 0x0, 0x200000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x2020) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f00000001c0)={r5, &(0x7f0000000680)=""/115}) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) 21:15:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00000000000000}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) openat$nullb(0xffffffffffffff9c, 0x0, 0x101001, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) close(r2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffc2, 0x0}, 0x20000000) 21:15:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:15:59 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8949, &(0x7f0000000580)='ip6_vti0\x00') r0 = socket$netlink(0x10, 0x3, 0x9) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x84200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) bind$unix(r1, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000002c0)={0xec, 0xffffffffffffffd9, 0x6, 0x1, 0x9}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x9d6}) fgetxattr(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="626c14867f538b1cf6781e44a421bf696e09f3194d9d6c00000000000000431bb0c0ab71b2090000028fb4ff0f000071f2dfa5f149f00d824db273dc772c9798bcf2b9eb307d62995a92f89614722aa03ad9830a5a0000000a60af374ccf151f1ee273fd675cd930d5bd1d154c774ca56648f85d4c5d0dbce8d228c8b98383f6b55d7caa29af8649e65107f19d60b980c62aa64ee79de3882445d14399d60ee80bf77d5e642fad35a31a24b911e88f2c995d05880736e82b49cea46b6b4e0d7eff15cca30f8500800000a11341a6465440bb71db131ca9bfebf64ffedbb250a2d00f8f877de1ec56f6a941ad5f81787d8e504a36f5fe9b0f4be5591c696e6a806cedd37ce6f29ca818ad22326fd0dfa6f1c3e82285571936f9f136b0a89e7cf3ec21928bdc1877936adca3fbfe758e79b27ec88fbde266a526b997f1111e75c6437df15a597c80f5eb3a5032d6ca53f3bbf44f9bf65c2a981f39b4103d0865c0bd06cbcc29a14a9d38218e404ce77c975420620387b1bb6129c2d3abac10e3566f31f22d875d4d18e426d6e29494102d1a4aae2a4398fbce9223554f39166e67ffd4cd98d9c486ed7964c8f7f53f2fbf5d1ee7e14e7ffa145a3f915124264b37610400a1"], 0x0, 0x0) syz_read_part_table(0x70000003f00007a, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="000000000000000019000000000000000000000000000000ed793afe00000000020082012600010000006400000000012700fd030c00650000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @null, @rose, @default, @bcast, @bcast, @rose, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0x4) connect$can_bcm(r3, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) 21:15:59 executing program 1 (fault-call:4 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 302.402874] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 302.465772] FAULT_INJECTION: forcing a failure. [ 302.465772] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 302.489306] libceph: connect [d::]:6789 error -101 [ 302.495525] libceph: mon0 [d::]:6789 connect error [ 302.521927] minix_free_inode: bit 1 already cleared 21:15:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 302.578310] CPU: 1 PID: 9706 Comm: syz-executor1 Not tainted 5.0.0-rc3 #36 [ 302.585383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.594830] Call Trace: [ 302.597563] dump_stack+0x1db/0x2d0 [ 302.601213] ? dump_stack_print_info.cold+0x20/0x20 [ 302.606315] should_fail.cold+0xa/0x15 [ 302.610226] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 302.615419] ? arch_local_save_flags+0x50/0x50 [ 302.620055] ? lock_release+0xc40/0xc40 [ 302.624052] ? lock_downgrade+0x910/0x910 [ 302.628265] should_fail_alloc_page+0x50/0x60 [ 302.632799] __alloc_pages_nodemask+0x323/0xdc0 [ 302.637488] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 302.642566] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 302.647453] ? check_preemption_disabled+0x48/0x290 [ 302.652509] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 302.658117] alloc_pages_current+0x107/0x210 [ 302.662534] ? find_held_lock+0x35/0x120 [ 302.666640] __page_cache_alloc+0x3cd/0x620 [ 302.670975] ? __filemap_set_wb_err+0x3f0/0x3f0 [ 302.675650] ? lock_downgrade+0x910/0x910 [ 302.679840] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 302.685137] pagecache_get_page+0x36e/0x1020 [ 302.689560] ? add_to_page_cache_lru+0xd20/0xd20 [ 302.694315] ? up_read+0x212/0x2b0 [ 302.697862] ? print_usage_bug+0xd0/0xd0 [ 302.701926] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.707471] ? vmacache_update+0x114/0x140 [ 302.711713] ? add_lock_to_list.isra.0+0x450/0x450 [ 302.716651] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.722190] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.727734] ? check_preemption_disabled+0x48/0x290 [ 302.732769] ? __lock_is_held+0xb6/0x140 [ 302.736847] grab_cache_page_write_begin+0x75/0xb0 [ 302.741854] ext4_da_write_begin+0x360/0x12d0 [ 302.746382] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.751149] ? ext4_write_begin+0x1810/0x1810 [ 302.755708] ? retint_kernel+0x2d/0x2d [ 302.759647] ? iov_iter_fault_in_readable+0x367/0x450 [ 302.764850] ? iov_iter_fault_in_readable+0x377/0x450 [ 302.770052] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.775600] ? iov_iter_fault_in_readable+0x22c/0x450 [ 302.780804] ? copy_page_from_iter+0x900/0x900 [ 302.785436] ? inode_init_owner+0x340/0x340 [ 302.789775] generic_perform_write+0x2a0/0x6b0 [ 302.794382] ? add_page_wait_queue+0x480/0x480 [ 302.798970] ? current_time+0x1b0/0x1b0 [ 302.802957] ? generic_write_check_limits+0x380/0x380 [ 302.808218] ? ext4_file_write_iter+0x28b/0x1410 [ 302.812997] __generic_file_write_iter+0x25e/0x630 [ 302.817952] ext4_file_write_iter+0x37a/0x1410 [ 302.822561] ? __mutex_lock+0x622/0x1670 [ 302.826645] ? ext4_file_mmap+0x410/0x410 [ 302.830803] ? debug_smp_processor_id+0x1c/0x20 [ 302.835480] ? perf_trace_lock_acquire+0x138/0x7d0 [ 302.840415] ? mutex_trylock+0x2d0/0x2d0 [ 302.844489] ? perf_trace_lock+0x750/0x750 [ 302.848740] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.854283] ? iov_iter_init+0xea/0x220 [ 302.858326] __vfs_write+0x764/0xb40 [ 302.862068] ? kernel_read+0x120/0x120 [ 302.865993] ? rcu_read_lock_sched_held+0x110/0x130 [ 302.871026] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 302.875859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.881457] ? __sb_start_write+0x1ac/0x360 [ 302.885798] vfs_write+0x20c/0x580 [ 302.889351] ksys_write+0x105/0x260 [ 302.892989] ? __ia32_sys_read+0xb0/0xb0 [ 302.897121] ? trace_hardirqs_off_caller+0x300/0x300 [ 302.902239] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.907006] __x64_sys_write+0x73/0xb0 [ 302.910911] do_syscall_64+0x1a3/0x800 [ 302.914808] ? syscall_return_slowpath+0x5f0/0x5f0 [ 302.919748] ? prepare_exit_to_usermode+0x232/0x3b0 [ 302.924778] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.929647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.934844] RIP: 0033:0x458099 [ 302.938051] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.956963] RSP: 002b:00007f1bd7486c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 302.965208] RAX: ffffffffffffffda RBX: 00007f1bd7486c90 RCX: 0000000000458099 [ 302.972482] RDX: 000000000000fcf3 RSI: 0000000020000100 RDI: 0000000000000004 [ 302.979757] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.987076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bd74876d4 [ 302.994347] R13: 00000000004cd880 R14: 00000000004dc958 R15: 0000000000000005 21:16:00 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000000c0)={0x0, @aes128, 0x0, "f112666e777350fd"}) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {0x0}, {&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f00000006c0)=""/13, 0xd}, {&(0x7f0000000700)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}, {&(0x7f0000000880)=""/6, 0x6}], 0x2, &(0x7f0000000900)=""/47, 0x2f, 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/84, 0x54}], 0x1, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f0000000f40)=@sco, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0, 0x6}, 0xfffffffffffffffa}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002540)=""/88, 0x58}], 0x2, &(0x7f0000002600)=""/4096, 0x1000, 0x400}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003680)=""/152, 0x98}], 0x1, 0x0, 0x0, 0x100}, 0xb}], 0x8, 0x102, &(0x7f0000003b00)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) fadvise64(r0, 0x0, 0x80000000, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0xffff}}}, 0x84) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:16:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:16:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 21:16:00 executing program 1 (fault-call:4 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:16:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 303.396221] libceph: connect [d::]:6789 error -101 [ 303.417941] libceph: mon0 [d::]:6789 connect error [ 303.518536] FAULT_INJECTION: forcing a failure. [ 303.518536] name failslab, interval 1, probability 0, space 0, times 1 21:16:00 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x33f, 0x5, 0xe7, 0x0, 0x3f}, 0x10) fallocate(r0, 0x3, 0x0, 0x5) 21:16:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 303.604313] libceph: connect [d::]:6789 error -101 [ 303.609451] libceph: mon0 [d::]:6789 connect error [ 303.627286] CPU: 1 PID: 9742 Comm: syz-executor1 Not tainted 5.0.0-rc3 #36 [ 303.634366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.643740] Call Trace: [ 303.646362] dump_stack+0x1db/0x2d0 [ 303.650027] ? dump_stack_print_info.cold+0x20/0x20 [ 303.655090] ? check_noncircular+0x20/0x20 [ 303.659352] ? print_usage_bug+0xd0/0xd0 [ 303.663442] should_fail.cold+0xa/0x15 [ 303.667352] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 303.672481] ? ___might_sleep+0x1e7/0x310 [ 303.676656] ? arch_local_save_flags+0x50/0x50 [ 303.681330] __should_failslab+0x121/0x190 [ 303.685626] should_failslab+0x9/0x14 [ 303.689446] __kmalloc+0x2dc/0x740 [ 303.693011] ? ext4_find_extent+0x76e/0x9d0 [ 303.697363] ext4_find_extent+0x76e/0x9d0 [ 303.701537] ext4_ext_map_blocks+0x261/0x60a0 [ 303.706066] ? debug_smp_processor_id+0x1c/0x20 [ 303.710763] ? perf_trace_lock_acquire+0x138/0x7d0 [ 303.715733] ? ext4_ext_release+0x10/0x10 [ 303.719903] ? check_preemption_disabled+0x48/0x290 [ 303.724966] ? __lock_is_held+0xb6/0x140 [ 303.729065] ? lock_acquire+0x1db/0x570 [ 303.733072] ? ext4_da_get_block_prep+0x7fd/0x1570 [ 303.738020] ? ___might_sleep+0x1e7/0x310 [ 303.742195] ? lock_release+0xc40/0xc40 [ 303.746206] ? down_read+0x8d/0x120 [ 303.749845] ? ext4_da_get_block_prep+0x7fd/0x1570 [ 303.749938] ? __down_interruptible+0x740/0x740 [ 303.749961] ext4_da_get_block_prep+0xe37/0x1570 [ 303.749982] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 303.750077] ? create_page_buffers+0x2a3/0x610 [ 303.759913] ? create_empty_buffers+0xd80/0xd80 [ 303.759933] ? alloc_pages_current+0x10f/0x210 [ 303.759947] ? find_held_lock+0x35/0x120 [ 303.759971] ? __page_cache_alloc+0x19c/0x620 [ 303.792740] __block_write_begin_int+0x605/0x2010 [ 303.797629] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 303.803287] ? __breadahead+0x160/0x160 [ 303.807293] ? ___might_sleep+0x1e7/0x310 [ 303.811458] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.817011] ? wait_for_stable_page+0x192/0x570 [ 303.821700] ? arch_local_save_flags+0x50/0x50 [ 303.826297] ? set_page_dirty_lock+0x1a0/0x1a0 [ 303.830891] ? __lock_is_held+0xb6/0x140 [ 303.835135] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 303.840773] __block_write_begin+0x31/0x40 [ 303.845026] ext4_da_write_begin+0x622/0x12d0 [ 303.849575] ? ext4_write_begin+0x1810/0x1810 [ 303.854442] ? retint_kernel+0x2d/0x2d [ 303.858356] ? iov_iter_fault_in_readable+0x367/0x450 [ 303.863565] ? iov_iter_fault_in_readable+0x377/0x450 [ 303.868772] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.874322] ? iov_iter_fault_in_readable+0x22c/0x450 [ 303.879532] ? copy_page_from_iter+0x900/0x900 [ 303.884123] ? inode_init_owner+0x340/0x340 [ 303.888470] generic_perform_write+0x2a0/0x6b0 [ 303.893096] ? add_page_wait_queue+0x480/0x480 [ 303.897690] ? current_time+0x1b0/0x1b0 [ 303.901684] ? generic_write_check_limits+0x380/0x380 [ 303.906894] ? ext4_file_write_iter+0x28b/0x1410 [ 303.911670] __generic_file_write_iter+0x25e/0x630 [ 303.916644] ext4_file_write_iter+0x37a/0x1410 [ 303.921245] ? __mutex_lock+0x622/0x1670 [ 303.925329] ? ext4_file_mmap+0x410/0x410 [ 303.929494] ? debug_smp_processor_id+0x1c/0x20 [ 303.934176] ? perf_trace_lock_acquire+0x138/0x7d0 [ 303.939112] ? mutex_trylock+0x2d0/0x2d0 [ 303.943197] ? perf_trace_lock+0x750/0x750 [ 303.947457] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.953015] ? iov_iter_init+0xea/0x220 [ 303.957026] __vfs_write+0x764/0xb40 [ 303.960776] ? kernel_read+0x120/0x120 [ 303.965211] ? rcu_read_lock_sched_held+0x110/0x130 [ 303.965228] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 303.965245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.980542] ? __sb_start_write+0x1ac/0x360 [ 303.980566] vfs_write+0x20c/0x580 [ 303.980591] ksys_write+0x105/0x260 [ 303.980619] ? __ia32_sys_read+0xb0/0xb0 [ 303.980638] ? trace_hardirqs_off_caller+0x300/0x300 [ 304.001263] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 304.006060] __x64_sys_write+0x73/0xb0 [ 304.009966] do_syscall_64+0x1a3/0x800 [ 304.013871] ? syscall_return_slowpath+0x5f0/0x5f0 [ 304.018824] ? prepare_exit_to_usermode+0x232/0x3b0 [ 304.023861] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.028734] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.033935] RIP: 0033:0x458099 [ 304.037144] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:16:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:16:01 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0xffe5) 21:16:01 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000000c0)={0x0, @aes128, 0x0, "f112666e777350fd"}) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {0x0}, {&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f00000006c0)=""/13, 0xd}, {&(0x7f0000000700)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}, {&(0x7f0000000880)=""/6, 0x6}], 0x2, &(0x7f0000000900)=""/47, 0x2f, 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/84, 0x54}], 0x1, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f0000000f40)=@sco, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0, 0x6}, 0xfffffffffffffffa}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002540)=""/88, 0x58}], 0x2, &(0x7f0000002600)=""/4096, 0x1000, 0x400}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003680)=""/152, 0x98}], 0x1, 0x0, 0x0, 0x100}, 0xb}], 0x8, 0x102, &(0x7f0000003b00)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) fadvise64(r0, 0x0, 0x80000000, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0xffff}}}, 0x84) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:16:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 304.056070] RSP: 002b:00007f1bd7486c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 304.063802] RAX: ffffffffffffffda RBX: 00007f1bd7486c90 RCX: 0000000000458099 [ 304.071088] RDX: 000000000000fcf3 RSI: 0000000020000100 RDI: 0000000000000004 [ 304.071099] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.071107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bd74876d4 [ 304.071116] R13: 00000000004cd880 R14: 00000000004dc958 R15: 0000000000000005 [ 304.078701] libceph: connect [d::]:6789 error -101 21:16:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x20000) write$FUSE_GETXATTR(r2, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0x4}}, 0x18) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xcb, 0x1fc) mq_getsetattr(r3, &(0x7f0000000100)={0x8, 0x7fffffff, 0x1ff, 0x9, 0x0, 0x9, 0x5, 0x1000}, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000071, 0x40000, 0x1b], [0xc2]}) [ 304.078794] libceph: mon0 [d::]:6789 connect error 21:16:01 executing program 1 (fault-call:4 fault-nth:2): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) 21:16:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 304.214703] FAULT_INJECTION: forcing a failure. [ 304.214703] name failslab, interval 1, probability 0, space 0, times 0 [ 304.226527] CPU: 1 PID: 9767 Comm: syz-executor1 Not tainted 5.0.0-rc3 #36 [ 304.233555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.242985] Call Trace: [ 304.245590] dump_stack+0x1db/0x2d0 [ 304.245620] ? dump_stack_print_info.cold+0x20/0x20 [ 304.245636] ? __lock_acquire+0x572/0x4a30 [ 304.245666] should_fail.cold+0xa/0x15 [ 304.245685] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 304.254310] ? mark_held_locks+0x100/0x100 [ 304.254327] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.254353] ? debug_smp_processor_id+0x1c/0x20 [ 304.254385] __should_failslab+0x121/0x190 [ 304.254408] should_failslab+0x9/0x14 [ 304.262524] kmem_cache_alloc+0x47/0x710 [ 304.262542] ? __es_remove_extent+0x871/0xb30 [ 304.262569] __es_insert_extent+0x366/0x1190 [ 304.262592] ? ext4_es_free_extent+0x770/0x770 [ 304.271927] ? do_raw_read_unlock+0x70/0x70 [ 304.271942] ? __lock_is_held+0xb6/0x140 [ 304.271976] ext4_es_insert_extent+0x369/0xc80 [ 304.272000] ? ext4_es_scan_clu+0x50/0x50 [ 304.282186] ? ext4_es_init_tree+0x70/0x70 [ 304.282229] ext4_ext_put_gap_in_cache+0x176/0x200 [ 304.282247] ? ext4_rereserve_cluster+0x240/0x240 [ 304.282262] ? ext4_find_extent+0x76e/0x9d0 [ 304.290289] ? ext4_find_extent+0x6a6/0x9d0 [ 304.290318] ext4_ext_map_blocks+0x2ab8/0x60a0 [ 304.290338] ? debug_smp_processor_id+0x1c/0x20 [ 304.290367] ? ext4_ext_release+0x10/0x10 [ 304.299177] ? check_preemption_disabled+0x48/0x290 [ 304.299199] ? __lock_is_held+0xb6/0x140 [ 304.299222] ? lock_acquire+0x1db/0x570 [ 304.299238] ? ext4_da_get_block_prep+0x7fd/0x1570 [ 304.299255] ? ___might_sleep+0x1e7/0x310 [ 304.383403] ? lock_release+0xc40/0xc40 [ 304.387410] ? down_read+0x8d/0x120 [ 304.391062] ? ext4_da_get_block_prep+0x7fd/0x1570 [ 304.396012] ? __down_interruptible+0x740/0x740 [ 304.400712] ext4_da_get_block_prep+0xe37/0x1570 [ 304.405495] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 304.411139] ? create_page_buffers+0x2a3/0x610 [ 304.415742] ? create_empty_buffers+0xd80/0xd80 [ 304.420424] ? alloc_pages_current+0x10f/0x210 [ 304.425015] ? find_held_lock+0x35/0x120 [ 304.429100] ? __page_cache_alloc+0x19c/0x620 [ 304.433630] __block_write_begin_int+0x605/0x2010 [ 304.438501] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 304.444151] ? __breadahead+0x160/0x160 [ 304.448154] ? ___might_sleep+0x1e7/0x310 [ 304.452313] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.457876] ? wait_for_stable_page+0x192/0x570 [ 304.462557] ? arch_local_save_flags+0x50/0x50 [ 304.467157] ? set_page_dirty_lock+0x1a0/0x1a0 [ 304.471746] ? __lock_is_held+0xb6/0x140 [ 304.475829] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 304.481467] __block_write_begin+0x31/0x40 [ 304.485722] ext4_da_write_begin+0x622/0x12d0 [ 304.490446] ? ext4_write_begin+0x1810/0x1810 [ 304.494957] ? retint_kernel+0x2d/0x2d [ 304.498883] ? iov_iter_fault_in_readable+0x367/0x450 [ 304.504096] ? iov_iter_fault_in_readable+0x377/0x450 [ 304.509304] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.514887] ? iov_iter_fault_in_readable+0x22c/0x450 [ 304.520100] ? copy_page_from_iter+0x900/0x900 [ 304.524690] ? inode_init_owner+0x340/0x340 [ 304.529051] generic_perform_write+0x2a0/0x6b0 [ 304.533670] ? add_page_wait_queue+0x480/0x480 [ 304.538267] ? current_time+0x1b0/0x1b0 [ 304.542261] ? generic_write_check_limits+0x380/0x380 [ 304.547468] ? ext4_file_write_iter+0x28b/0x1410 [ 304.552244] __generic_file_write_iter+0x25e/0x630 [ 304.557198] ext4_file_write_iter+0x37a/0x1410 [ 304.561801] ? __mutex_lock+0x622/0x1670 [ 304.565907] ? ext4_file_mmap+0x410/0x410 [ 304.570081] ? debug_smp_processor_id+0x1c/0x20 [ 304.574764] ? perf_trace_lock_acquire+0x138/0x7d0 [ 304.579705] ? mutex_trylock+0x2d0/0x2d0 [ 304.583784] ? perf_trace_lock+0x750/0x750 [ 304.588055] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.593617] ? iov_iter_init+0xea/0x220 [ 304.597620] __vfs_write+0x764/0xb40 [ 304.601353] ? kernel_read+0x120/0x120 [ 304.605272] ? rcu_read_lock_sched_held+0x110/0x130 [ 304.610307] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 304.615090] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.620646] ? __sb_start_write+0x1ac/0x360 [ 304.624989] vfs_write+0x20c/0x580 [ 304.628553] ksys_write+0x105/0x260 [ 304.632202] ? __ia32_sys_read+0xb0/0xb0 [ 304.636284] ? trace_hardirqs_off_caller+0x300/0x300 [ 304.641411] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 304.646277] __x64_sys_write+0x73/0xb0 [ 304.650186] do_syscall_64+0x1a3/0x800 [ 304.654095] ? syscall_return_slowpath+0x5f0/0x5f0 [ 304.659053] ? prepare_exit_to_usermode+0x232/0x3b0 [ 304.664096] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.668965] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.674165] RIP: 0033:0x458099 [ 304.677367] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.696290] RSP: 002b:00007f1bd7486c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 304.696306] RAX: ffffffffffffffda RBX: 00007f1bd7486c90 RCX: 0000000000458099 [ 304.696314] RDX: 000000000000fcf3 RSI: 0000000020000100 RDI: 0000000000000004 [ 304.696322] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.696329] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bd74876d4 [ 304.696337] R13: 00000000004cd880 R14: 00000000004dc958 R15: 0000000000000005 [ 304.709753] libceph: connect [d::]:6789 error -101 21:16:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) close(r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xd42, 0x0) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, '}'}, {}, {0x20, 'nfs'}, {0x20, 'vfat\x00'}, {0x20, 'measure'}], 0xa, "269809124e792858b303348feaa9c82cbe84ccfacdfd3e563c4a2986b83fc1"}, 0x40) 21:16:02 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:02 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000000c0)={0x0, @aes128, 0x0, "f112666e777350fd"}) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {0x0}, {&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f00000006c0)=""/13, 0xd}, {&(0x7f0000000700)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}, {&(0x7f0000000880)=""/6, 0x6}], 0x2, &(0x7f0000000900)=""/47, 0x2f, 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/84, 0x54}], 0x1, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f0000000f40)=@sco, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0, 0x6}, 0xfffffffffffffffa}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002540)=""/88, 0x58}], 0x2, &(0x7f0000002600)=""/4096, 0x1000, 0x400}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003680)=""/152, 0x98}], 0x1, 0x0, 0x0, 0x100}, 0xb}], 0x8, 0x102, &(0x7f0000003b00)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) fadvise64(r0, 0x0, 0x80000000, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0xffff}}}, 0x84) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:16:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 304.768734] libceph: mon0 [d::]:6789 connect error 21:16:02 executing program 1 (fault-call:4 fault-nth:3): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 304.836320] libceph: connect [d::]:6789 error -101 [ 304.841372] libceph: mon0 [d::]:6789 connect error [ 304.910723] dlm: plock device version mismatch: kernel (1.2.0), user (773857571.1818846767.538980453) [ 304.969534] FAULT_INJECTION: forcing a failure. [ 304.969534] name failslab, interval 1, probability 0, space 0, times 0 [ 304.980870] CPU: 0 PID: 9794 Comm: syz-executor1 Not tainted 5.0.0-rc3 #36 [ 304.986011] libceph: connect [d::]:6789 error -101 [ 304.987892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.987900] Call Trace: [ 304.987926] dump_stack+0x1db/0x2d0 [ 304.987952] ? dump_stack_print_info.cold+0x20/0x20 [ 304.992952] libceph: mon0 [d::]:6789 connect error [ 305.002251] should_fail.cold+0xa/0x15 [ 305.002272] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 305.002287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.002310] ? debug_smp_processor_id+0x1c/0x20 [ 305.002328] ? check_preemption_disabled+0x48/0x290 [ 305.002353] __should_failslab+0x121/0x190 [ 305.002372] should_failslab+0x9/0x14 [ 305.050716] kmem_cache_alloc+0x47/0x710 [ 305.054796] ? __es_remove_extent+0x871/0xb30 [ 305.059307] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 305.064338] ? ext4_es_can_be_merged+0x1a3/0x2a0 [ 305.069120] __es_insert_extent+0x366/0x1190 [ 305.073556] ? ext4_es_free_extent+0x770/0x770 [ 305.078155] ? do_raw_read_unlock+0x70/0x70 [ 305.082485] ? __lock_is_held+0xb6/0x140 [ 305.086578] ext4_es_insert_delayed_block+0x28e/0x710 [ 305.091789] ? ext4_is_pending+0x220/0x220 [ 305.096050] ? _raw_spin_unlock+0x2d/0x50 [ 305.100213] ? ext4_da_reserve_space+0x166/0x6c0 [ 305.102640] dlm: plock device version mismatch: kernel (1.2.0), user (773857571.1818846767.538980453) [ 305.104984] ? ext4_update_bh_state+0x210/0x210 [ 305.104998] ? down_read+0x8d/0x120 [ 305.105010] ? ext4_da_get_block_prep+0x7fd/0x1570 [ 305.105026] ? __down_interruptible+0x740/0x740 [ 305.105062] ext4_da_get_block_prep+0x9ce/0x1570 [ 305.105087] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 305.105103] ? create_page_buffers+0x2a3/0x610 [ 305.105129] ? create_empty_buffers+0xd80/0xd80 [ 305.151950] ? alloc_pages_current+0x10f/0x210 [ 305.156554] ? __page_cache_alloc+0x19c/0x620 [ 305.161072] ? perf_trace_lock_acquire+0x138/0x7d0 [ 305.166029] __block_write_begin_int+0x605/0x2010 [ 305.170908] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 305.176555] ? __breadahead+0x160/0x160 [ 305.176586] ? ___might_sleep+0x1e7/0x310 [ 305.176601] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.176618] ? wait_for_stable_page+0x192/0x570 [ 305.176632] ? arch_local_save_flags+0x50/0x50 [ 305.176648] ? set_page_dirty_lock+0x1a0/0x1a0 [ 305.176661] ? __lock_is_held+0xb6/0x140 [ 305.176685] ? ext4_inode_attach_jinode.part.0+0x150/0x150 [ 305.176702] __block_write_begin+0x31/0x40 [ 305.176720] ext4_da_write_begin+0x622/0x12d0 [ 305.190391] ? ext4_write_begin+0x1810/0x1810 [ 305.190409] ? current_time+0x6e/0x1b0 [ 305.190427] ? trace_hardirqs_off_caller+0x300/0x300 [ 305.190532] ? ext4_xattr_security_set+0x40/0x40 [ 305.190553] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 305.246076] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.251645] ? iov_iter_fault_in_readable+0x22c/0x450 [ 305.256863] ? copy_page_from_iter+0x900/0x900 [ 305.261463] ? inode_init_owner+0x340/0x340 [ 305.265812] generic_perform_write+0x2a0/0x6b0 [ 305.270433] ? add_page_wait_queue+0x480/0x480 [ 305.275034] ? current_time+0x1b0/0x1b0 [ 305.279057] ? generic_write_check_limits+0x380/0x380 [ 305.284268] ? ext4_file_write_iter+0x28b/0x1410 [ 305.284290] __generic_file_write_iter+0x25e/0x630 [ 305.284312] ext4_file_write_iter+0x37a/0x1410 [ 305.284329] ? __mutex_lock+0x622/0x1670 [ 305.284352] ? ext4_file_mmap+0x410/0x410 [ 305.284371] ? debug_smp_processor_id+0x1c/0x20 [ 305.284386] ? perf_trace_lock_acquire+0x138/0x7d0 [ 305.284399] ? mutex_trylock+0x2d0/0x2d0 21:16:02 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x1) 21:16:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 305.284420] ? perf_trace_lock+0x750/0x750 [ 305.294124] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.294144] ? iov_iter_init+0xea/0x220 [ 305.294167] __vfs_write+0x764/0xb40 [ 305.294187] ? kernel_read+0x120/0x120 [ 305.294220] ? rcu_read_lock_sched_held+0x110/0x130 [ 305.294235] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 305.294248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.294262] ? __sb_start_write+0x1ac/0x360 [ 305.294285] vfs_write+0x20c/0x580 [ 305.365148] ksys_write+0x105/0x260 [ 305.368800] ? __ia32_sys_read+0xb0/0xb0 [ 305.372882] ? trace_hardirqs_off_caller+0x300/0x300 [ 305.378000] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 305.382776] __x64_sys_write+0x73/0xb0 [ 305.386679] do_syscall_64+0x1a3/0x800 [ 305.390585] ? syscall_return_slowpath+0x5f0/0x5f0 [ 305.395533] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.400563] ? __switch_to_asm+0x34/0x70 [ 305.404643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.409510] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.414708] RIP: 0033:0x458099 [ 305.417917] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.436832] RSP: 002b:00007f1bd7465c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 305.444555] RAX: ffffffffffffffda RBX: 00007f1bd7465c90 RCX: 0000000000458099 [ 305.451832] RDX: 000000000000fcf3 RSI: 0000000020000100 RDI: 0000000000000004 [ 305.459111] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 21:16:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 305.466387] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bd74666d4 [ 305.473662] R13: 00000000004cd880 R14: 00000000004dc958 R15: 0000000000000005 [ 305.482863] libceph: connect [d::]:6789 error -101 [ 305.489560] libceph: mon0 [d::]:6789 connect error [ 305.505234] libceph: connect [d::]:6789 error -101 [ 305.510286] libceph: mon0 [d::]:6789 connect error 21:16:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0xfd96) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/192, 0xc0}, {&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000240)=""/66, 0x42}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x5, &(0x7f0000000440)=""/4096, 0x1000}, 0x40000002) 21:16:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:03 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:16:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x113, 0x1009}}, 0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x7}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000580)={r5, 0x5, 0x9}, 0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r1}}, 0x18) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KDGKBLED(r2, 0x4b64, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xea1) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000380)=0x2, 0x4) syz_open_dev$mouse(0x0, 0x7f, 0x8000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000005c0)={0x2, 0x0, [{0x80000001, 0x7fff00000000, 0x4, 0x356, 0x1ff, 0x0, 0x636}, {0xc0000001, 0x2, 0x2, 0x1ff, 0x5, 0x2, 0x1}]}) setpriority(0x1, 0x0, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f00000003c0)=""/127, &(0x7f0000000440)=0xffffffffffffff64) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000480), r4}}, 0x18) close(0xffffffffffffffff) 21:16:03 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000000c0)={0x0, @aes128, 0x0, "f112666e777350fd"}) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {0x0}, {&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f00000006c0)=""/13, 0xd}, {&(0x7f0000000700)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/136, 0x88}, {&(0x7f0000000880)=""/6, 0x6}], 0x2, &(0x7f0000000900)=""/47, 0x2f, 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/84, 0x54}], 0x1, &(0x7f0000000e40)=""/63, 0x3f}, 0x7}, {{&(0x7f0000000f40)=@sco, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f0000001340)=[{0x0}], 0x1, 0x0, 0x0, 0x6}, 0xfffffffffffffffa}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002540)=""/88, 0x58}], 0x2, &(0x7f0000002600)=""/4096, 0x1000, 0x400}, 0x4}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003680)=""/152, 0x98}], 0x1, 0x0, 0x0, 0x100}, 0xb}], 0x8, 0x102, &(0x7f0000003b00)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) fadvise64(r0, 0x0, 0x80000000, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0xffff}}}, 0x84) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:16:03 executing program 1 (fault-call:4 fault-nth:4): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 305.819492] libceph: connect [d::]:6789 error -101 [ 305.824854] libceph: mon0 [d::]:6789 connect error [ 305.836513] libceph: connect [d::]:6789 error -101 [ 305.848505] libceph: mon0 [d::]:6789 connect error 21:16:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) [ 306.019163] FAULT_INJECTION: forcing a failure. [ 306.019163] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 306.043657] libceph: connect [d::]:6789 error -101 [ 306.049197] libceph: mon0 [d::]:6789 connect error [ 306.075548] libceph: connect [d::]:6789 error -101 [ 306.088865] CPU: 0 PID: 9831 Comm: syz-executor1 Not tainted 5.0.0-rc3 #36 [ 306.095908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.105270] Call Trace: [ 306.107881] dump_stack+0x1db/0x2d0 [ 306.111525] ? dump_stack_print_info.cold+0x20/0x20 [ 306.116570] should_fail.cold+0xa/0x15 [ 306.120476] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 306.125601] ? arch_local_save_flags+0x50/0x50 [ 306.130200] ? lock_release+0xc40/0xc40 [ 306.134191] ? lock_downgrade+0x910/0x910 [ 306.138371] should_fail_alloc_page+0x50/0x60 [ 306.142879] __alloc_pages_nodemask+0x323/0xdc0 [ 306.147570] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 306.152620] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 306.157477] ? check_preemption_disabled+0x48/0x290 [ 306.162507] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 306.168079] alloc_pages_current+0x107/0x210 [ 306.172508] ? find_held_lock+0x35/0x120 [ 306.176589] __page_cache_alloc+0x3cd/0x620 [ 306.180934] ? __filemap_set_wb_err+0x3f0/0x3f0 [ 306.185617] ? lock_downgrade+0x910/0x910 [ 306.189774] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 306.195088] pagecache_get_page+0x36e/0x1020 [ 306.199521] ? add_to_page_cache_lru+0xd20/0xd20 [ 306.204285] ? up_read+0x212/0x2b0 [ 306.207837] ? print_usage_bug+0xd0/0xd0 [ 306.211916] ? add_lock_to_list.isra.0+0x450/0x450 [ 306.216862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.222409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.227963] ? check_preemption_disabled+0x48/0x290 [ 306.233000] ? __lock_is_held+0xb6/0x140 [ 306.237097] grab_cache_page_write_begin+0x75/0xb0 [ 306.242061] ext4_da_write_begin+0x360/0x12d0 [ 306.246577] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 306.251359] ? ext4_write_begin+0x1810/0x1810 [ 306.255867] ? retint_kernel+0x2d/0x2d [ 306.259779] ? iov_iter_fault_in_readable+0x367/0x450 [ 306.264987] ? iov_iter_fault_in_readable+0x377/0x450 [ 306.270191] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.275748] ? iov_iter_fault_in_readable+0x22c/0x450 [ 306.280956] ? copy_page_from_iter+0x900/0x900 [ 306.285552] ? inode_init_owner+0x340/0x340 [ 306.289896] generic_perform_write+0x2a0/0x6b0 [ 306.294509] ? add_page_wait_queue+0x480/0x480 [ 306.299101] ? current_time+0x1b0/0x1b0 [ 306.303102] ? generic_write_check_limits+0x380/0x380 [ 306.308321] ? ext4_file_write_iter+0x28b/0x1410 [ 306.313095] __generic_file_write_iter+0x25e/0x630 [ 306.318068] ext4_file_write_iter+0x37a/0x1410 [ 306.322672] ? __mutex_lock+0x622/0x1670 [ 306.326762] ? ext4_file_mmap+0x410/0x410 [ 306.330928] ? debug_smp_processor_id+0x1c/0x20 [ 306.335612] ? perf_trace_lock_acquire+0x138/0x7d0 [ 306.340550] ? mutex_trylock+0x2d0/0x2d0 [ 306.344635] ? perf_trace_lock+0x750/0x750 [ 306.348896] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.354453] ? iov_iter_init+0xea/0x220 [ 306.358448] __vfs_write+0x764/0xb40 [ 306.362537] ? kernel_read+0x120/0x120 [ 306.366459] ? rcu_read_lock_sched_held+0x110/0x130 [ 306.371490] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 306.376256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.381802] ? __sb_start_write+0x1ac/0x360 [ 306.386142] vfs_write+0x20c/0x580 [ 306.389703] ksys_write+0x105/0x260 [ 306.393350] ? __ia32_sys_read+0xb0/0xb0 [ 306.397429] ? trace_hardirqs_off_caller+0x300/0x300 [ 306.402544] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 306.407319] __x64_sys_write+0x73/0xb0 [ 306.411221] do_syscall_64+0x1a3/0x800 [ 306.415129] ? syscall_return_slowpath+0x5f0/0x5f0 [ 306.420081] ? prepare_exit_to_usermode+0x232/0x3b0 [ 306.425124] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 306.429989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.435184] RIP: 0033:0x458099 [ 306.438389] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.457329] RSP: 002b:00007f1bd7486c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 306.465063] RAX: ffffffffffffffda RBX: 00007f1bd7486c90 RCX: 0000000000458099 [ 306.472340] RDX: 000000000000fcf3 RSI: 0000000020000100 RDI: 0000000000000004 [ 306.479617] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.486892] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bd74876d4 [ 306.494164] R13: 00000000004cd880 R14: 00000000004dc958 R15: 0000000000000005 [ 306.513627] libceph: mon0 [d::]:6789 connect error [ 306.533304] libceph: connect [d::]:6789 error -101 [ 306.556930] libceph: mon0 [d::]:6789 connect error 21:16:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) 21:16:04 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x5}) syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) 21:16:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) 21:16:04 executing program 4: r0 = socket(0x11, 0x2, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000000), 0x142, 0x0) r3 = syz_open_dev$vcsa(0x0, 0xfffffffffffffffc, 0x40000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000003a80)={0x1, &(0x7f0000003a40)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000003ac0)={r4, 0x2}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={0x0, 0x3, 0x2}, 0x8) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) eventfd(0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:16:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x0, 0x7}) [ 306.974623] libceph: connect [d::]:6789 error -101 [ 306.979709] libceph: mon0 [d::]:6789 connect error [ 307.142140] libceph: connect [d::]:6789 error -101 [ 307.147546] libceph: mon0 [d::]:6789 connect error [ 307.164720] libceph: connect [d::]:6789 error -101 [ 307.179960] libceph: mon0 [d::]:6789 connect error 21:16:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x0, 0x7}) [ 307.230032] libceph: connect [d::]:6789 error -101 [ 307.235335] libceph: mon0 [d::]:6789 connect error [ 307.261371] libceph: connect [d::]:6789 error -101 [ 307.282289] libceph: mon0 [d::]:6789 connect error 21:16:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x0, 0x7}) 21:16:04 executing program 1 (fault-call:4 fault-nth:5): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 307.465363] libceph: connect [d::]:6789 error -101 [ 307.481979] libceph: mon0 [d::]:6789 connect error [ 307.494782] libceph: connect [d::]:6789 error -101 21:16:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008}) [ 307.512708] libceph: mon0 [d::]:6789 connect error [ 307.574335] FAULT_INJECTION: forcing a failure. [ 307.574335] name failslab, interval 1, probability 0, space 0, times 0 [ 307.586018] CPU: 1 PID: 9883 Comm: syz-executor1 Not tainted 5.0.0-rc3 #36 [ 307.593066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.602430] Call Trace: [ 307.605053] dump_stack+0x1db/0x2d0 [ 307.608716] ? dump_stack_print_info.cold+0x20/0x20 [ 307.613765] ? __lock_acquire+0x572/0x4a30 [ 307.618096] ? percpu_ref_put_many+0x129/0x270 21:16:05 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008}) [ 307.622699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.628277] should_fail.cold+0xa/0x15 [ 307.632265] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 307.632281] ? mark_held_locks+0x100/0x100 [ 307.632302] ? mark_held_locks+0xb1/0x100 [ 307.632319] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.632338] ? check_preemption_disabled+0x48/0x290 [ 307.632358] ? print_usage_bug+0xd0/0xd0 [ 307.660406] ? perf_trace_lock_acquire+0x138/0x7d0 [ 307.665353] __should_failslab+0x121/0x190 [ 307.669619] should_failslab+0x9/0x14 21:16:05 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008}) [ 307.673432] kmem_cache_alloc+0x47/0x710 [ 307.677504] ? add_lock_to_list.isra.0+0x450/0x450 [ 307.682444] ? __lock_acquire+0x572/0x4a30 [ 307.686688] ? refill_stock+0x153/0x1f0 [ 307.690684] xas_alloc+0x39b/0x4d0 [ 307.694237] ? minmax_running_min+0x6b0/0x6b0 [ 307.694265] xas_create+0x6e7/0x10c0 [ 307.694291] ? xas_find_conflict+0x880/0x880 [ 307.706894] ? perf_trace_lock+0x750/0x750 [ 307.711147] ? __lock_is_held+0xb6/0x140 [ 307.711177] xas_store+0xc0/0x1770 [ 307.711197] ? xas_pause+0x490/0x490 [ 307.711217] ? xas_create_range+0x5b0/0x5b0 [ 307.726840] ? rwlock_bug.part.0+0x90/0x90 [ 307.731082] ? trace_hardirqs_on_caller+0x310/0x310 [ 307.736105] ? add_lock_to_list.isra.0+0x450/0x450 [ 307.741050] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 307.746593] ? xas_load+0x43/0x160 [ 307.750151] __add_to_page_cache_locked+0x946/0x1730 [ 307.755272] ? find_get_pages_contig+0x1840/0x1840 [ 307.760204] ? add_lock_to_list.isra.0+0x450/0x450 [ 307.765144] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.770696] ? check_preemption_disabled+0x48/0x290 [ 307.775720] ? count_shadow_nodes+0x6e0/0x6e0 [ 307.780223] ? __lock_is_held+0xb6/0x140 [ 307.784335] ? rcu_read_lock_sched_held+0x110/0x130 [ 307.789358] ? __alloc_pages_nodemask+0xaca/0xdc0 [ 307.794214] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 307.799249] add_to_page_cache_lru+0x314/0xd20 [ 307.803841] ? add_to_page_cache_locked+0x40/0x40 [ 307.808699] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 307.813548] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 307.819100] ? alloc_pages_current+0x10f/0x210 [ 307.823685] ? find_held_lock+0x35/0x120 [ 307.827754] ? __page_cache_alloc+0x19c/0x620 [ 307.832257] ? __filemap_set_wb_err+0x3f0/0x3f0 [ 307.837139] ? lock_downgrade+0x910/0x910 [ 307.841295] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 307.846591] pagecache_get_page+0x534/0x1020 [ 307.851021] ? add_to_page_cache_lru+0xd20/0xd20 [ 307.855788] ? up_read+0x212/0x2b0 [ 307.859335] ? print_usage_bug+0xd0/0xd0 [ 307.863409] ? add_lock_to_list.isra.0+0x450/0x450 [ 307.868347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.873888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.879435] ? check_preemption_disabled+0x48/0x290 [ 307.884464] ? __lock_is_held+0xb6/0x140 [ 307.888541] grab_cache_page_write_begin+0x75/0xb0 [ 307.893481] ext4_da_write_begin+0x360/0x12d0 [ 307.897990] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 307.902766] ? ext4_write_begin+0x1810/0x1810 [ 307.907269] ? retint_kernel+0x2d/0x2d [ 307.911177] ? iov_iter_fault_in_readable+0x367/0x450 [ 307.916377] ? iov_iter_fault_in_readable+0x377/0x450 [ 307.921575] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 307.927131] ? iov_iter_fault_in_readable+0x22c/0x450 [ 307.932336] ? copy_page_from_iter+0x900/0x900 [ 307.936920] ? inode_init_owner+0x340/0x340 [ 307.941261] generic_perform_write+0x2a0/0x6b0 [ 307.945869] ? add_page_wait_queue+0x480/0x480 [ 307.950455] ? current_time+0x1b0/0x1b0 [ 307.954444] ? generic_write_check_limits+0x380/0x380 [ 307.959645] ? ext4_file_write_iter+0x28b/0x1410 [ 307.964854] __generic_file_write_iter+0x25e/0x630 [ 307.969798] ext4_file_write_iter+0x37a/0x1410 [ 307.974391] ? __mutex_lock+0x622/0x1670 [ 307.978465] ? ext4_file_mmap+0x410/0x410 [ 307.982624] ? debug_smp_processor_id+0x1c/0x20 [ 307.987309] ? perf_trace_lock_acquire+0x138/0x7d0 [ 307.992239] ? mutex_trylock+0x2d0/0x2d0 [ 307.996312] ? perf_trace_lock+0x750/0x750 [ 308.000561] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 308.006128] ? iov_iter_init+0xea/0x220 [ 308.010117] __vfs_write+0x764/0xb40 [ 308.013842] ? kernel_read+0x120/0x120 [ 308.017758] ? rcu_read_lock_sched_held+0x110/0x130 [ 308.022779] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 308.027537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.033076] ? __sb_start_write+0x1ac/0x360 [ 308.037408] vfs_write+0x20c/0x580 [ 308.040964] ksys_write+0x105/0x260 [ 308.044604] ? __ia32_sys_read+0xb0/0xb0 [ 308.048681] ? trace_hardirqs_off_caller+0x300/0x300 [ 308.053795] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 308.058561] __x64_sys_write+0x73/0xb0 [ 308.062461] do_syscall_64+0x1a3/0x800 [ 308.066355] ? syscall_return_slowpath+0x5f0/0x5f0 [ 308.071291] ? prepare_exit_to_usermode+0x232/0x3b0 [ 308.076317] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 308.081175] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.086364] RIP: 0033:0x458099 [ 308.089561] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.108469] RSP: 002b:00007f1bd7486c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 308.116188] RAX: ffffffffffffffda RBX: 00007f1bd7486c90 RCX: 0000000000458099 [ 308.123482] RDX: 000000000000fcf3 RSI: 0000000020000100 RDI: 0000000000000004 [ 308.130767] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.138049] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bd74876d4 [ 308.145327] R13: 00000000004cd880 R14: 00000000004dc958 R15: 0000000000000005 21:16:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:05 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x4, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:16:05 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 21:16:05 executing program 3 (fault-call:5 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) 21:16:05 executing program 1 (fault-call:4 fault-nth:6): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 308.403284] libceph: connect [d::]:6789 error -101 [ 308.409773] libceph: mon0 [d::]:6789 connect error [ 308.411405] FAULT_INJECTION: forcing a failure. [ 308.411405] name failslab, interval 1, probability 0, space 0, times 0 [ 308.495466] CPU: 0 PID: 9905 Comm: syz-executor3 Not tainted 5.0.0-rc3 #36 [ 308.502537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.511897] Call Trace: [ 308.514504] dump_stack+0x1db/0x2d0 [ 308.518150] ? dump_stack_print_info.cold+0x20/0x20 [ 308.523194] should_fail.cold+0xa/0x15 [ 308.527097] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 308.532231] ? ___might_sleep+0x1e7/0x310 [ 308.536394] ? arch_local_save_flags+0x50/0x50 [ 308.541002] __should_failslab+0x121/0x190 [ 308.545266] should_failslab+0x9/0x14 [ 308.549088] kmem_cache_alloc_trace+0x2d1/0x760 [ 308.553773] ? __down_interruptible+0x740/0x740 [ 308.558441] ? find_held_lock+0x35/0x120 [ 308.562519] ? __might_fault+0x12b/0x1e0 [ 308.566698] ion_alloc+0x25a/0xb80 [ 308.570288] ? ion_dma_buf_release+0x50/0x50 [ 308.572486] FAULT_INJECTION: forcing a failure. [ 308.572486] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 308.574723] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 308.574741] ? _copy_from_user+0xdd/0x150 [ 308.574763] ion_ioctl+0x1ed/0x49c [ 308.574782] ? ion_alloc.cold+0x1e/0x1e [ 308.574806] ? iterate_fd+0x4b0/0x4b0 [ 308.574825] ? ion_alloc.cold+0x1e/0x1e [ 308.574843] do_vfs_ioctl+0x107b/0x17d0 [ 308.574860] ? wait_for_completion+0x810/0x810 [ 308.574881] ? ioctl_preallocate+0x2f0/0x2f0 [ 308.574900] ? __fget_light+0x2db/0x420 [ 308.628514] ? fget_raw+0x20/0x20 [ 308.631979] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 308.637524] ? fput+0x128/0x1a0 [ 308.640816] ? do_syscall_64+0x8c/0x800 [ 308.644798] ? do_syscall_64+0x8c/0x800 [ 308.648782] ? lockdep_hardirqs_on+0x415/0x5d0 [ 308.653469] ? security_file_ioctl+0x93/0xc0 [ 308.657898] ksys_ioctl+0xab/0xd0 [ 308.661366] __x64_sys_ioctl+0x73/0xb0 [ 308.665266] do_syscall_64+0x1a3/0x800 [ 308.669173] ? syscall_return_slowpath+0x5f0/0x5f0 [ 308.674124] ? prepare_exit_to_usermode+0x232/0x3b0 [ 308.679159] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 308.684028] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.689240] RIP: 0033:0x458099 [ 308.692437] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.711353] RSP: 002b:00007fe5098d7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.719077] RAX: ffffffffffffffda RBX: 00007fe5098d7c90 RCX: 0000000000458099 [ 308.726362] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000004 [ 308.733640] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 21:16:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x400213) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x44) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xe4, "e927598d70ccd282cd6aaf09cffea9da5fc25bdb7b68c3cc1d16385a1cc8aa9c1c48ac60cf193fe572c3570dedaa1d69a2205271ea1023ac67d14cc56ed9887abfe3d0023871d7d5a86d25575b6820b3213802ea3c7bf696ffa93b98c108c2ee0db1ba108675aa3e3a3afc6085b194c26c235b27ce53e220219804e4b68e2bbc392017d7e282bed0d3f245acc0ae7a1b4b6971a33f9605ec23f2a512d53aed172abb9dd2b24f5a278366f7272ee433a540324fe770aae38bda3cb19203a2a079ae4a94feb920228890fc7fbd108b9a3766f9b041d650b88a7e5c63b56bec5fd3c44affa7"}, &(0x7f00000001c0)=0xec) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) munlockall() [ 308.740921] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5098d86d4 [ 308.748202] R13: 00000000004c0940 R14: 00000000004d2440 R15: 0000000000000006 [ 308.759639] CPU: 1 PID: 9914 Comm: syz-executor1 Not tainted 5.0.0-rc3 #36 [ 308.766698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.776074] Call Trace: [ 308.778688] dump_stack+0x1db/0x2d0 [ 308.782334] ? dump_stack_print_info.cold+0x20/0x20 [ 308.787378] should_fail.cold+0xa/0x15 [ 308.791281] ? fault_create_debugfs_attr+0x1e0/0x1e0 21:16:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xceq\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe47\xe2\x9b\x01\xef\x85\xa5\ac\x98,\x97\xc6\xd2\xdfg~\x81\xa5\xb6\x97\xfb\x01\x89|\xfa\x90\xeb\x7f\xe0f\xc6A\xcc\x0e\x05{\xfev\xe2\xa2\xd7\xc0D\xacnu\x9f!\x00\xa39\x81\f\xcb\x93d5\xda\xa0)\xee\xf3\xb4+\x92>Z`b\xeft\x8e7O\x81\x87,[\xb9\x1a\x7f\xe6\xcc\xe1\xd6\xbd>\xe8G\x05') lseek(r0, 0x3, 0x1) prctl$PR_GET_THP_DISABLE(0x2a) [ 308.796412] ? arch_local_save_flags+0x50/0x50 [ 308.801016] ? lock_release+0xc40/0xc40 [ 308.805017] ? lock_downgrade+0x910/0x910 [ 308.809208] should_fail_alloc_page+0x50/0x60 [ 308.813725] __alloc_pages_nodemask+0x323/0xdc0 [ 308.818422] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 308.823474] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 308.828331] ? check_preemption_disabled+0x48/0x290 [ 308.833361] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 308.838928] alloc_pages_current+0x107/0x210 21:16:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x1, 0x2, 0x1}}, 0x14) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e24, 0x3, 'lc\x00', 0x20, 0x1000, 0x76}, {@local, 0x4e23, 0x0, 0x0, 0x1, 0x9}}, 0x44) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="285474dadcd171e93be6badf3a960eca58", 0x11) [ 308.843352] ? find_held_lock+0x35/0x120 [ 308.847434] __page_cache_alloc+0x3cd/0x620 [ 308.851776] ? __filemap_set_wb_err+0x3f0/0x3f0 [ 308.856467] ? lock_downgrade+0x910/0x910 [ 308.860637] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 308.865943] pagecache_get_page+0x36e/0x1020 [ 308.870374] ? add_to_page_cache_lru+0xd20/0xd20 [ 308.875142] ? up_read+0x212/0x2b0 [ 308.878696] ? print_usage_bug+0xd0/0xd0 [ 308.882775] ? add_lock_to_list.isra.0+0x450/0x450 [ 308.887723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.893274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.898826] ? check_preemption_disabled+0x48/0x290 [ 308.903863] ? __lock_is_held+0xb6/0x140 [ 308.907957] grab_cache_page_write_begin+0x75/0xb0 [ 308.912911] ext4_da_write_begin+0x360/0x12d0 [ 308.917431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 308.922214] ? ext4_write_begin+0x1810/0x1810 [ 308.926728] ? retint_kernel+0x2d/0x2d [ 308.930658] ? iov_iter_fault_in_readable+0x367/0x450 [ 308.935871] ? iov_iter_fault_in_readable+0x377/0x450 [ 308.941080] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 308.946614] ? iov_iter_fault_in_readable+0x22c/0x450 [ 308.951813] ? copy_page_from_iter+0x900/0x900 [ 308.956403] ? inode_init_owner+0x340/0x340 [ 308.960751] generic_perform_write+0x2a0/0x6b0 [ 308.965837] ? add_page_wait_queue+0x480/0x480 [ 308.970434] ? current_time+0x1b0/0x1b0 [ 308.974426] ? generic_write_check_limits+0x380/0x380 [ 308.979633] ? ext4_file_write_iter+0x28b/0x1410 [ 308.984404] __generic_file_write_iter+0x25e/0x630 [ 308.989357] ext4_file_write_iter+0x37a/0x1410 [ 308.993952] ? __mutex_lock+0x622/0x1670 [ 308.998031] ? ext4_file_mmap+0x410/0x410 [ 308.998062] ? debug_smp_processor_id+0x1c/0x20 [ 308.998076] ? perf_trace_lock_acquire+0x138/0x7d0 [ 309.007092] ? mutex_trylock+0x2d0/0x2d0 [ 309.007117] ? perf_trace_lock+0x750/0x750 [ 309.007143] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.007161] ? iov_iter_init+0xea/0x220 [ 309.007183] __vfs_write+0x764/0xb40 [ 309.007209] ? kernel_read+0x120/0x120 [ 309.020440] ? rcu_read_lock_sched_held+0x110/0x130 [ 309.020458] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 309.020473] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.020488] ? __sb_start_write+0x1ac/0x360 [ 309.020510] vfs_write+0x20c/0x580 [ 309.020533] ksys_write+0x105/0x260 [ 309.033774] ? __ia32_sys_read+0xb0/0xb0 [ 309.033795] ? trace_hardirqs_off_caller+0x300/0x300 [ 309.033815] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 309.033836] __x64_sys_write+0x73/0xb0 [ 309.033854] do_syscall_64+0x1a3/0x800 [ 309.033874] ? syscall_return_slowpath+0x5f0/0x5f0 [ 309.033894] ? prepare_exit_to_usermode+0x232/0x3b0 21:16:06 executing program 3 (fault-call:5 fault-nth:1): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7}) [ 309.033915] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.042818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.042832] RIP: 0033:0x458099 [ 309.042850] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.042858] RSP: 002b:00007f1bd7486c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 309.042874] RAX: ffffffffffffffda RBX: 00007f1bd7486c90 RCX: 0000000000458099 [ 309.042884] RDX: 000000000000fcf3 RSI: 0000000020000100 RDI: 0000000000000004 [ 309.042893] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.042904] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1bd74876d4 [ 309.042913] R13: 00000000004cd880 R14: 00000000004dc958 R15: 0000000000000005 [ 309.128685] FAULT_INJECTION: forcing a failure. [ 309.128685] name failslab, interval 1, probability 0, space 0, times 0 [ 309.160514] CPU: 0 PID: 9936 Comm: syz-executor3 Not tainted 5.0.0-rc3 #36 [ 309.188698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.188706] Call Trace: [ 309.188730] dump_stack+0x1db/0x2d0 [ 309.188753] ? dump_stack_print_info.cold+0x20/0x20 [ 309.188770] ? ion_alloc+0x39c/0xb80 [ 309.188784] ? ion_ioctl+0x1ed/0x49c [ 309.188801] ? do_vfs_ioctl+0x107b/0x17d0 [ 309.227922] ? ksys_ioctl+0xab/0xd0 [ 309.231564] ? do_syscall_64+0x1a3/0x800 [ 309.231590] should_fail.cold+0xa/0x15 [ 309.231612] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 309.231638] ? ___might_sleep+0x1e7/0x310 [ 309.231655] ? arch_local_save_flags+0x50/0x50 [ 309.253411] ? kfree+0x173/0x230 [ 309.256791] ? lockdep_hardirqs_on+0x415/0x5d0 [ 309.261386] __should_failslab+0x121/0x190 [ 309.265635] should_failslab+0x9/0x14 [ 309.269443] kmem_cache_alloc_trace+0x2d1/0x760 [ 309.274130] ? __kasan_slab_free+0x119/0x150 [ 309.278550] ? ion_alloc+0x39c/0xb80 [ 309.282273] ion_alloc+0x25a/0xb80 [ 309.285832] ? ion_dma_buf_release+0x50/0x50 [ 309.290260] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.295805] ? _copy_from_user+0xdd/0x150 [ 309.299967] ion_ioctl+0x1ed/0x49c [ 309.303522] ? ion_alloc.cold+0x1e/0x1e [ 309.307512] ? iterate_fd+0x4b0/0x4b0 [ 309.311932] ? ion_alloc.cold+0x1e/0x1e [ 309.315912] do_vfs_ioctl+0x107b/0x17d0 [ 309.319893] ? wait_for_completion+0x810/0x810 [ 309.324488] ? ioctl_preallocate+0x2f0/0x2f0 [ 309.328906] ? __fget_light+0x2db/0x420 [ 309.332889] ? fget_raw+0x20/0x20 [ 309.336350] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.341893] ? fput+0x128/0x1a0 [ 309.345182] ? do_syscall_64+0x8c/0x800 [ 309.349159] ? do_syscall_64+0x8c/0x800 [ 309.353145] ? lockdep_hardirqs_on+0x415/0x5d0 [ 309.357742] ? security_file_ioctl+0x93/0xc0 [ 309.362162] ksys_ioctl+0xab/0xd0 [ 309.365633] __x64_sys_ioctl+0x73/0xb0 [ 309.369535] do_syscall_64+0x1a3/0x800 [ 309.373432] ? syscall_return_slowpath+0x5f0/0x5f0 [ 309.378369] ? prepare_exit_to_usermode+0x232/0x3b0 [ 309.383401] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.388265] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.393460] RIP: 0033:0x458099 [ 309.396697] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.415701] RSP: 002b:00007fe5098d7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.423429] RAX: ffffffffffffffda RBX: 00007fe5098d7c90 RCX: 0000000000458099 [ 309.430709] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000004 [ 309.437982] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.445255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5098d86d4 21:16:06 executing program 1 (fault-call:4 fault-nth:7): r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) [ 309.452525] R13: 00000000004c0940 R14: 00000000004d2440 R15: 0000000000000006 21:16:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c404, 0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000600)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000040)=r1, 0x4) signalfd4(r3, &(0x7f0000000100)={0x18}, 0x8, 0x80000) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) [ 309.522784] libceph: connect [d::]:6789 error -101 [ 309.528643] libceph: mon0 [d::]:6789 connect error [ 309.544680] WARNING: CPU: 0 PID: 9904 at net/ceph/messenger.c:3073 clear_standby+0x12f/0x160 [ 309.553551] Kernel panic - not syncing: panic_on_warn set ... [ 309.559452] CPU: 0 PID: 9904 Comm: syz-executor5 Not tainted 5.0.0-rc3 #36 [ 309.566466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.575826] Call Trace: [ 309.578426] dump_stack+0x1db/0x2d0 [ 309.582077] ? dump_stack_print_info.cold+0x20/0x20 [ 309.587117] ? preempt_schedule_common+0x4f/0xe0 [ 309.591899] ? clear_standby+0x30/0x160 [ 309.592914] FAULT_INJECTION: forcing a failure. [ 309.592914] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 309.607763] panic+0x2cb/0x65c [ 309.607796] ? add_taint.cold+0x16/0x16 [ 309.607819] ? clear_standby+0x12f/0x160 [ 309.619049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.624605] ? __probe_kernel_read+0x1f4/0x250 [ 309.629206] ? __warn.cold+0x5/0x48 [ 309.632857] ? clear_standby+0x12f/0x160 [ 309.636931] __warn.cold+0x20/0x48 [ 309.640487] ? clear_standby+0x12f/0x160 [ 309.644561] report_bug+0x263/0x2b0 [ 309.648283] do_error_trap+0x11b/0x200 [ 309.652190] do_invalid_op+0x37/0x50 [ 309.655914] ? clear_standby+0x12f/0x160 [ 309.656847] audit: type=1800 audit(1548105367.030:38): pid=9943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16791 res=0 [ 309.659986] invalid_op+0x14/0x20 [ 309.682888] RIP: 0010:clear_standby+0x12f/0x160 [ 309.687565] Code: de e8 b5 77 bb f9 48 85 db 0f 84 39 ff ff ff e8 07 76 bb f9 0f 0b e9 2d ff ff ff e8 ab 67 ff f9 e9 67 ff ff ff e8 f1 75 bb f9 <0f> 0b eb a5 e8 b8 67 ff f9 e9 f6 fe ff ff 4c 89 ef e8 ab 67 ff f9 [ 309.706482] RSP: 0018:ffff888091a776d0 EFLAGS: 00010246 [ 309.711857] RAX: 0000000000040000 RBX: ffff88804bf95928 RCX: ffffc90010874000 [ 309.719143] RDX: 0000000000040000 RSI: ffffffff87c688ff RDI: 0000000000000007 [ 309.726423] RBP: ffff888091a776e8 R08: ffff8880992f04c0 R09: ffffed10097f2b56 [ 309.733708] R10: ffff888091a776e8 R11: ffff88804bf95aaf R12: 0000000000000001 [ 309.740989] R13: ffff88804bf95a60 R14: ffff888091a77798 R15: ffff88804bf95aa8 [ 309.748297] ? clear_standby+0x12f/0x160 [ 309.752382] ceph_con_send+0x450/0x610 [ 309.756295] ? ceph_msg_new+0x40/0x40 [ 309.760123] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.765683] __send_prepared_auth_request+0x155/0x1b0 [ 309.770892] __open_session+0x3d9/0x570 [ 309.774886] ceph_monc_open_session+0x1a2/0x360 [ 309.779570] __ceph_open_session+0xe2/0x7e0 [ 309.783909] ? bdi_register_va+0x4c/0x80 [ 309.787986] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.793534] ? ceph_destroy_client+0x1a0/0x1a0 [ 309.798136] ? kill_block_super+0x100/0x100 [ 309.802553] ? ceph_put_super+0x70/0x70 [ 309.806550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.812175] ? ns_capable_common+0x141/0x170 [ 309.816621] ceph_mount+0x10d2/0x1c80 [ 309.820445] ? ceph_compare_super+0x510/0x510 [ 309.825007] ? m_stop+0x20/0x20 [ 309.828317] ? refcount_inc_not_zero_checked+0x2e0/0x2e0 [ 309.834236] ? __get_fs_type+0x9a/0xd0 [ 309.838144] ? find_held_lock+0x35/0x120 [ 309.842228] mount_fs+0x123/0x43a [ 309.845695] ? emergency_thaw_all+0x260/0x260 [ 309.850201] ? lock_release+0xc40/0xc40 [ 309.854213] vfs_kern_mount.part.0+0xdb/0x570 [ 309.858726] ? may_umount+0xb0/0xb0 [ 309.862367] ? _raw_read_unlock+0x2d/0x50 [ 309.866529] ? __get_fs_type+0x9a/0xd0 [ 309.870444] do_mount+0x58e/0x3330 [ 309.873998] ? lock_release+0xc40/0xc40 [ 309.877998] ? copy_mount_string+0x40/0x40 [ 309.882256] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.887811] ? _copy_from_user+0xdd/0x150 [ 309.891982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.897538] ? copy_mount_options+0x30e/0x440 [ 309.902059] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.907616] ksys_mount+0xdb/0x150 [ 309.911176] __x64_sys_mount+0xbe/0x150 [ 309.913367] audit: type=1804 audit(1548105367.070:39): pid=9943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir980855500/syzkaller.FFtNQa/64/file0" dev="sda1" ino=16791 res=1 [ 309.915167] do_syscall_64+0x1a3/0x800 [ 309.915188] ? syscall_return_slowpath+0x5f0/0x5f0 [ 309.915206] ? prepare_exit_to_usermode+0x232/0x3b0 [ 309.915230] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.915258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.915272] RIP: 0033:0x458099 [ 309.915287] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.915296] RSP: 002b:00007f16c3b5cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 309.915308] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458099 [ 309.915316] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 309.915324] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.915334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f16c3b5d6d4 [ 309.915346] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 00000000ffffffff [ 310.030266] Kernel Offset: disabled [ 310.034017] Rebooting in 86400 seconds..