[ 63.199387][ T26] audit: type=1800 audit(1580663484.937:27): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 63.220543][ T26] audit: type=1800 audit(1580663484.947:28): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.084795][ T26] audit: type=1800 audit(1580663485.887:29): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 64.105201][ T26] audit: type=1800 audit(1580663485.887:30): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2020/02/02 17:11:34 fuzzer started 2020/02/02 17:11:37 dialing manager at 10.128.0.105:41149 2020/02/02 17:11:37 syscalls: 2904 2020/02/02 17:11:37 code coverage: enabled 2020/02/02 17:11:37 comparison tracing: enabled 2020/02/02 17:11:37 extra coverage: enabled 2020/02/02 17:11:37 setuid sandbox: enabled 2020/02/02 17:11:37 namespace sandbox: enabled 2020/02/02 17:11:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/02 17:11:37 fault injection: enabled 2020/02/02 17:11:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/02 17:11:37 net packet injection: enabled 2020/02/02 17:11:37 net device setup: enabled 2020/02/02 17:11:37 concurrency sanitizer: enabled 2020/02/02 17:11:37 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 76.637300][ T8064] KCSAN: could not find function: 'poll_schedule_timeout' [ 80.400167][ T8064] KCSAN: could not find function: 'decode_data' 2020/02/02 17:11:47 adding functions to KCSAN blacklist: 'blk_mq_dispatch_rq_list' 'futex_wait_queue_me' 'evict' 'blk_mq_sched_dispatch_requests' 'poll_schedule_timeout' 'copy_process' 'audit_log_start' 'wbt_issue' 'ext4_mark_iloc_dirty' 'blk_stat_add' 'hrtimer_interrupt' 'ext4_free_inode' '__ext4_new_inode' 'ext4_free_inodes_count' 'mm_update_next_owner' 'fsnotify' 'tick_do_update_jiffies64' 'ext4_nonda_switch' 'tick_sched_do_timer' 'find_get_pages_range_tag' 'iput' 'pcpu_alloc' 'wbt_done' 'iomap_dio_bio_actor' 'lruvec_lru_size' 'sit_tunnel_xmit' 'tick_nohz_idle_stop_tick' 'tick_nohz_next_event' 'blk_mq_get_request' '__hrtimer_run_queues' 'handle_edge_irq' 'common_perm_cond' 'do_wait' 'rcu_gp_fqs_check_wake' 'kauditd_thread' '__writeback_single_inode' 'decode_data' 'taskstats_exit' 'ext4_handle_inode_extension' 'inode_owner_or_capable' 'shmem_add_to_page_cache' 'echo_char' 'process_srcu' 'do_nanosleep' 'do_signal_stop' 'ktime_get_real_seconds' 'install_new_memslots' 'do_syslog' 'ext4_has_free_clusters' 'do_exit' '__mark_inode_dirty' 'clear_inode' 'run_timer_softirq' 'tomoyo_supervisor' 'find_next_bit' 'rcu_gp_fqs_loop' '__perf_event_overflow' 'add_timer' 'other_inode_match' '__snd_rawmidi_transmit_ack' 'mod_timer' 'ep_poll' 'xas_find_marked' 'blk_mq_run_hw_queue' 'vm_area_dup' 'dd_has_work' 'ktime_get_seconds' 'kernfs_refresh_inode' '__lru_cache_add' 'snd_seq_prioq_cell_out' 'generic_write_end' 'xas_clear_mark' 'generic_fillattr' 17:15:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x100}]}}}]}, 0x3c}}, 0x0) [ 315.198247][ T8068] IPVS: ftp: loaded support on port[0] = 21 17:15:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) [ 315.306302][ T8068] chnl_net:caif_netlink_parms(): no params data found [ 315.387351][ T8068] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.410965][ T8068] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.419439][ T8068] device bridge_slave_0 entered promiscuous mode [ 315.441934][ T8068] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.449049][ T8068] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.461156][ T8068] device bridge_slave_1 entered promiscuous mode 17:15:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 315.490989][ T8068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.506464][ T8068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.529404][ T8068] team0: Port device team_slave_0 added [ 315.529559][ T8075] IPVS: ftp: loaded support on port[0] = 21 [ 315.551916][ T8068] team0: Port device team_slave_1 added [ 315.600842][ T8068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.607952][ T8068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.660826][ T8068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.683549][ T8068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.690537][ T8068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.721317][ T8068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.737806][ T8077] IPVS: ftp: loaded support on port[0] = 21 17:15:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) move_pages(0x0, 0x2352, &(0x7f0000000180)=[&(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0) [ 315.843004][ T8068] device hsr_slave_0 entered promiscuous mode [ 315.891101][ T8068] device hsr_slave_1 entered promiscuous mode [ 316.085653][ T8075] chnl_net:caif_netlink_parms(): no params data found [ 316.106162][ T8080] IPVS: ftp: loaded support on port[0] = 21 17:15:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000540)={0x22, 0x0, 0x0, 0xfb}, 0x6) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) [ 316.207125][ T8077] chnl_net:caif_netlink_parms(): no params data found [ 316.311272][ T8068] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 316.342961][ T8068] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 316.385284][ T8068] netdevsim netdevsim0 netdevsim2: renamed from eth2 17:15:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffd) [ 316.459333][ T8075] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.468878][ T8075] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.477137][ T8075] device bridge_slave_0 entered promiscuous mode [ 316.491525][ T8068] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 316.503000][ T8085] IPVS: ftp: loaded support on port[0] = 21 [ 316.584216][ T8075] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.591577][ T8075] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.599465][ T8075] device bridge_slave_1 entered promiscuous mode [ 316.650443][ T8077] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.657757][ T8077] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.665607][ T8077] device bridge_slave_0 entered promiscuous mode [ 316.674311][ T8077] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.681485][ T8077] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.689143][ T8077] device bridge_slave_1 entered promiscuous mode [ 316.703659][ T8075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.719254][ T8080] chnl_net:caif_netlink_parms(): no params data found [ 316.738786][ T8075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.758510][ T8077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.761521][ T8092] IPVS: ftp: loaded support on port[0] = 21 [ 316.796939][ T8077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.812666][ T8075] team0: Port device team_slave_0 added [ 316.840968][ T8075] team0: Port device team_slave_1 added [ 316.889939][ T8077] team0: Port device team_slave_0 added [ 316.906992][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.914496][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.941045][ T8075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.957544][ T8077] team0: Port device team_slave_1 added [ 316.968633][ T8080] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.976536][ T8080] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.984496][ T8080] device bridge_slave_0 entered promiscuous mode [ 316.993080][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.000176][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.027949][ T8075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.048897][ T8080] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.056495][ T8080] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.064383][ T8080] device bridge_slave_1 entered promiscuous mode [ 317.078384][ T8085] chnl_net:caif_netlink_parms(): no params data found [ 317.097313][ T8077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.105043][ T8077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.131098][ T8077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.151923][ T8080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.167070][ T8080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.188816][ T8068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.198040][ T8077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.205071][ T8077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.232197][ T8077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.286572][ T8068] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.322838][ T8075] device hsr_slave_0 entered promiscuous mode [ 317.351258][ T8075] device hsr_slave_1 entered promiscuous mode [ 317.390841][ T8075] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.404757][ T8080] team0: Port device team_slave_0 added [ 317.424631][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.432560][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.450820][ T8092] chnl_net:caif_netlink_parms(): no params data found [ 317.463326][ T8080] team0: Port device team_slave_1 added [ 317.533303][ T8077] device hsr_slave_0 entered promiscuous mode [ 317.591147][ T8077] device hsr_slave_1 entered promiscuous mode [ 317.630852][ T8077] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.643223][ T8085] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.650440][ T8085] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.658366][ T8085] device bridge_slave_0 entered promiscuous mode [ 317.682486][ T8085] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.689601][ T8085] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.699775][ T8085] device bridge_slave_1 entered promiscuous mode [ 317.707866][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.716593][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.725211][ T8086] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.732292][ T8086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.740674][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.780907][ T8080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.787895][ T8080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.816084][ T8080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.828855][ T8080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.836087][ T8080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.862165][ T8080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.873524][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.882958][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.891551][ T8074] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.898619][ T8074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.907924][ T8085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.919917][ T8085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.981664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.993609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.002682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.011541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.021860][ T8085] team0: Port device team_slave_0 added [ 318.093293][ T8080] device hsr_slave_0 entered promiscuous mode [ 318.141044][ T8080] device hsr_slave_1 entered promiscuous mode [ 318.220832][ T8080] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.239774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.248570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.257497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.268242][ T8085] team0: Port device team_slave_1 added [ 318.301332][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.309788][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.318502][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.327092][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.345537][ T8092] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.352696][ T8092] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.360462][ T8092] device bridge_slave_0 entered promiscuous mode [ 318.369257][ T8092] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.377209][ T8092] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.385778][ T8092] device bridge_slave_1 entered promiscuous mode [ 318.403527][ T8077] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.454959][ T8077] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.523967][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.543428][ T8085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.550425][ T8085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.576810][ T8085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.588599][ T8085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.595612][ T8085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.621874][ T8085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.635800][ T8077] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.704200][ T8077] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.795590][ T8092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.825562][ T8092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.903318][ T8085] device hsr_slave_0 entered promiscuous mode [ 318.971133][ T8085] device hsr_slave_1 entered promiscuous mode [ 319.021123][ T8085] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.041567][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.049034][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.057241][ T8075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 319.105127][ T8075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 319.165023][ T8075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 319.214430][ T8075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 319.273493][ T8092] team0: Port device team_slave_0 added [ 319.309054][ T8068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.318010][ T8092] team0: Port device team_slave_1 added [ 319.363842][ T8092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.371292][ T8092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.399290][ T8092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.427232][ T8092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.435178][ T8092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.464602][ T8092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.552746][ T8092] device hsr_slave_0 entered promiscuous mode [ 319.591161][ T8092] device hsr_slave_1 entered promiscuous mode [ 319.630923][ T8092] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.646801][ T8080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 319.702703][ T8085] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 319.752569][ T8085] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 319.794863][ T8077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.808567][ T8080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 319.843958][ T8085] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 319.916720][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.926067][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.935451][ T8080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 320.002583][ T8085] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 320.043730][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.051763][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.062447][ T8080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 320.115195][ T8077] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.129689][ T8075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.144470][ T8075] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.158321][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.167119][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.181350][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.190229][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.200323][ T8086] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.207818][ T8086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.216296][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.224944][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.233588][ T8086] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.245770][ T8086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.254970][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.263901][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.272244][ T8086] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.279290][ T8086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.287601][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.296322][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.304877][ T8086] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.312120][ T8086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.321550][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.332015][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.367601][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.379735][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.390027][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.399061][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.409280][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.418141][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.426834][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.435245][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.444018][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.453747][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.462491][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.471465][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.482949][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.497723][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.506278][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.517321][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.530552][ T8068] device veth0_vlan entered promiscuous mode [ 320.540208][ T8092] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 320.593659][ T8092] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 320.655972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.665431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.674999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.685167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.694547][ T8092] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 320.743079][ T8092] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 320.789992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.799944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.808441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.823887][ T8077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.834870][ T8077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.856511][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.865193][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.875298][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.884583][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.893765][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.902639][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.911105][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.920530][ T8068] device veth1_vlan entered promiscuous mode [ 320.936673][ T8075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.965280][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.973018][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.980666][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.992691][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.003980][ T8077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.029787][ T8085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.053273][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.064474][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.074410][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.082370][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.114584][ T8085] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.130225][ T8080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.151981][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.163670][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.172846][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.181883][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.191248][ T8068] device veth0_macvtap entered promiscuous mode [ 321.200162][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.208823][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.217545][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.231525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.239920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.249171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.258138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.266908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.275519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.286885][ T8068] device veth1_macvtap entered promiscuous mode [ 321.296897][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.305903][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.315001][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.323712][ T8087] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.330921][ T8087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.339009][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.351534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.360354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.371167][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.378213][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.386582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.396905][ T8075] device veth0_vlan entered promiscuous mode [ 321.404584][ T8077] device veth0_vlan entered promiscuous mode [ 321.416252][ T8092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.430802][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.440208][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.449401][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.458298][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.466928][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.475879][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.484999][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.494922][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.507575][ T8077] device veth1_vlan entered promiscuous mode [ 321.515823][ T8080] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.526467][ T8085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.539466][ T8085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.558254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.566896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.576197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.585634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.594069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.602204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.620120][ T8068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.634907][ T8092] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.643535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.653186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.665245][ T8068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.676489][ T8075] device veth1_vlan entered promiscuous mode [ 321.686100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.694686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.703438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.712644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.721846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.730554][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.737772][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.745798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.754598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.763284][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.770327][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.778885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.787368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.820178][ T8085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.835063][ T8077] device veth0_macvtap entered promiscuous mode [ 321.842637][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.850655][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.860236][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.869138][ T8087] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.876208][ T8087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.884324][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.893355][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.902209][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.909928][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.917605][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.926289][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.934964][ T8087] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.942132][ T8087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.950011][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.959332][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.968233][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.980763][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.006738][ T8077] device veth1_macvtap entered promiscuous mode [ 322.021111][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.030505][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.044442][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.053403][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.062538][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.071523][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.080271][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.100555][ T8075] device veth0_macvtap entered promiscuous mode [ 322.110453][ T8075] device veth1_macvtap entered promiscuous mode [ 322.119548][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.128140][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.137140][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.146325][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.155721][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.164556][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.173482][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.181924][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.190307][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.199147][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.209809][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.219306][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.239532][ T8092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.251457][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.259452][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.268420][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.276928][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.285252][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.297240][ T8077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.307911][ T8077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.319251][ T8077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.327409][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.338726][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.349320][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.359289][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.370580][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.381789][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.402768][ T8092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.411337][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.420078][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.429253][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.438705][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.448102][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.455732][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.465665][ T8077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.476413][ T8077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.487554][ T8077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.496696][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.507733][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.518276][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.529042][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.540350][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.568405][ T8080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.576749][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.587024][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.595928][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.604950][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.613792][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.621333][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.659389][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.675419][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.684810][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.694564][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.706377][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.720091][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.742372][ T8085] device veth0_vlan entered promiscuous mode [ 322.754164][ T8085] device veth1_vlan entered promiscuous mode [ 322.779317][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.787710][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.798214][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.828356][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.853134][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.871544][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.880240][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.889009][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.898770][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.907492][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.916119][ T8080] device veth0_vlan entered promiscuous mode [ 322.923990][ T8085] device veth0_macvtap entered promiscuous mode [ 322.946152][ T8080] device veth1_vlan entered promiscuous mode [ 322.956604][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.965030][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 17:15:44 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 322.981769][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.999680][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.022661][ T26] audit: type=1804 audit(1580663744.827:31): pid=8150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir351656369/syzkaller.yfVAl1/1/bus" dev="sda1" ino=16519 res=1 [ 323.055899][ T8085] device veth1_macvtap entered promiscuous mode [ 323.087307][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.099433][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.109117][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.120117][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.142045][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.153369][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.164910][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.175951][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.187464][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.198287][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.210465][ T8085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.220342][ T8092] device veth0_vlan entered promiscuous mode [ 323.231203][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.239856][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.255441][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.291740][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.309542][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.321678][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:15:45 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 323.341750][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.352782][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.380333][ T8085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.381372][ T8163] netlink: get zone limit has 8 unknown bytes [ 323.395276][ T8080] device veth0_macvtap entered promiscuous mode [ 323.431782][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.445179][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.454172][ T26] audit: type=1804 audit(1580663745.257:32): pid=8166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir351656369/syzkaller.yfVAl1/2/bus" dev="sda1" ino=16519 res=1 [ 323.481179][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.486138][ T8169] netlink: get zone limit has 8 unknown bytes [ 323.490549][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.509271][ T8092] device veth1_vlan entered promiscuous mode [ 323.528602][ T8080] device veth1_macvtap entered promiscuous mode [ 323.543044][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.551872][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.560039][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:15:45 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 323.587912][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.602926][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.613555][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.626816][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.643365][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.655116][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.665277][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.675768][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.687998][ T8080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.700126][ T8092] device veth0_macvtap entered promiscuous mode [ 323.719406][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.739219][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.749767][ T26] audit: type=1804 audit(1580663745.547:33): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615390063/syzkaller.dsfqzu/1/bus" dev="sda1" ino=16524 res=1 [ 323.790238][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:15:45 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/110, 0x6e}], 0x1, 0x0, 0xfffffffffffffff4}, 0x0) close(r0) [ 323.822872][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.838568][ C0] hrtimer: interrupt took 33558 ns [ 323.859994][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.889334][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.920542][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:15:45 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 323.936581][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:15:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) [ 323.994816][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.016365][ T26] audit: type=1804 audit(1580663745.817:34): pid=8188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir351656369/syzkaller.yfVAl1/3/bus" dev="sda1" ino=16519 res=1 [ 324.079427][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.117043][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.162989][ T8080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.205477][ T8080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.247821][ T8080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.278672][ T8092] device veth1_macvtap entered promiscuous mode [ 324.297644][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.305899][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.314475][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.323375][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.414016][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:15:46 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 324.462470][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.510871][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.532062][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.574712][ T26] audit: type=1804 audit(1580663746.377:35): pid=8203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615390063/syzkaller.dsfqzu/2/bus" dev="sda1" ino=16524 res=1 [ 324.587480][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:15:46 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 324.687969][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.716670][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.766908][ T26] audit: type=1804 audit(1580663746.567:36): pid=8206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir351656369/syzkaller.yfVAl1/4/bus" dev="sda1" ino=16519 res=1 [ 324.803336][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.859839][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.895127][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.965641][ T8092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.004762][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.032623][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.113635][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.170692][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.180832][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.214095][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.265665][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.312222][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.351219][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:15:47 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 325.373891][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.390445][ T8092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.428599][ T8092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.451462][ T8092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.496751][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.506248][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.523743][ T26] audit: type=1804 audit(1580663747.327:37): pid=8218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615390063/syzkaller.dsfqzu/3/bus" dev="sda1" ino=16525 res=1 17:15:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:15:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000000240)=[@increfs], 0x0, 0x0, 0x0}) 17:15:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000540)={0x22, 0x0, 0x0, 0xfb}, 0x6) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:15:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='./cgroup\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 17:15:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000540)={0x22, 0x0, 0x0, 0xfb}, 0x6) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:15:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa, 0x4, 0x403, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 17:15:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='./cgroup\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 17:15:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='./cgroup\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 17:15:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000540)={0x22, 0x0, 0x0, 0xfb}, 0x6) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:15:49 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x7400000000000000, 0x48c, &(0x7f0000000000)={0x2}, 0x18) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3ff, 0x0, 0x4, 0x1000000, 0x0, {}, {0x0, 0xc, 0x0, 0x7, 0x0, 0xc0, "a4ecaaed"}, 0x0, 0x4, @userptr=0x2, 0x0, 0x0, r2}) r3 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) linkat(r3, &(0x7f00000000c0)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 17:15:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='./cgroup\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) [ 327.512364][ T8323] IPVS: stopping backup sync thread 8324 ... [ 327.519714][ T8324] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 327.540322][ T8323] IPVS: stopping backup sync thread 8326 ... [ 327.540582][ T8326] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 17:15:49 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x7400000000000000, 0x48c, &(0x7f0000000000)={0x2}, 0x18) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3ff, 0x0, 0x4, 0x1000000, 0x0, {}, {0x0, 0xc, 0x0, 0x7, 0x0, 0xc0, "a4ecaaed"}, 0x0, 0x4, @userptr=0x2, 0x0, 0x0, r2}) r3 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) linkat(r3, &(0x7f00000000c0)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 17:15:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='./cgroup\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 17:15:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) 17:15:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x3fe, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0x476) close(r4) [ 327.837786][ T8340] IPVS: stopping backup sync thread 8342 ... [ 327.847297][ T8342] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 17:15:49 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x7400000000000000, 0x48c, &(0x7f0000000000)={0x2}, 0x18) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3ff, 0x0, 0x4, 0x1000000, 0x0, {}, {0x0, 0xc, 0x0, 0x7, 0x0, 0xc0, "a4ecaaed"}, 0x0, 0x4, @userptr=0x2, 0x0, 0x0, r2}) r3 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) linkat(r3, &(0x7f00000000c0)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 17:15:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='./cgroup\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) [ 328.125712][ T8361] IPVS: stopping backup sync thread 8362 ... [ 328.131947][ T8362] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 17:15:50 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x7400000000000000, 0x48c, &(0x7f0000000000)={0x2}, 0x18) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3ff, 0x0, 0x4, 0x1000000, 0x0, {}, {0x0, 0xc, 0x0, 0x7, 0x0, 0xc0, "a4ecaaed"}, 0x0, 0x4, @userptr=0x2, 0x0, 0x0, r2}) r3 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) linkat(r3, &(0x7f00000000c0)='\x00', 0xffffffffffffffff, 0x0, 0x1000) [ 328.275691][ T8368] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 328.276206][ T8367] IPVS: stopping backup sync thread 8368 ... 17:15:50 executing program 4: set_mempolicy(0x0, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 17:15:50 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 17:15:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='./cgroup\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 17:15:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b3607006e"], 0x6) 17:15:50 executing program 4: set_mempolicy(0x0, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 17:15:50 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12}]}, 0x64}}, 0x0) 17:15:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0xffffffffffffff8b}], 0x0, 0x0, 0x0, 0x68) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @ioapic={0x2000, 0x160}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:15:50 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) [ 329.115567][ T8407] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:15:50 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d9c4da1832de046be9447e076248c0cc1c06eff36211af7cb115b708409b4e9206cb06735d6d1ff46a4a706aee300fb8e7572bcd829a59c0045c544cf25a1f609e5ead00002125000000c8818253da71fa1b6b4ed383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f3b0748ebddb0694fc063c33ad9848bde504b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512dd252c77faac8874fead72b7fecc4608a3044c0a85240a170fd4b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b94912168d626482826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91400435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dd26868dea4a26e5c8ed85e7996e86a8b4ec48ad5adc860235a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce088c7a6f4a3ba32f994b05ecec28af2c69c01a4f609dd751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb245ad96acad8b5426e81a4b5e8d9ba89ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c7836cfada1510ff7b8ebf29431838346c62dcae13ea025681c7ea75ce03d79dffc608c447381d100c237bf972e3a485defa9578e3724d75298e37bc8145a5b91105d241088f7b1e0536ccdf4ff550491a7b19b13d5d763f0f8184cd4f496b41cd8c38c5600fbf5abd486ff551c713b1fb0b02565ba5e4f5b15e24160ffb48499aeb3a7cd396790cd542c715cf7a344614e4f0e7f0226e5b2230e37d7fe8cf99d86b8ca5feed28e9a1069a9e61e4342b87814f798f1de2aaf75d5c92fd5b2a4d3e23ec2c87d13c442b0f1d450b4ad19604b1ba8e5343bb1190ef2639408c1dc9f3c33645dfd271f011b35a26866af5a4cd8be935420372392039efa51c31961cf1d578b72b1148f439966e21ae4d7b5f640b677da9f017bb382c1c8589dc9167784c675fc07591b01c3fdf7f6f1"], 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 17:15:51 executing program 4: set_mempolicy(0x0, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 17:15:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b3607006e"], 0x6) 17:15:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b3607006e"], 0x6) 17:15:51 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 17:15:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:15:51 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45ad8f1c204abae04909599091456ffffffff9670dff5ba599951bb0d01c804334b51b02be45e1e1c7bbf5b59b9e470c05d50309bf972fbdde2ee1b25b461f006de3313af76118f324b9cf477b08a9995f57e725a704d1318b53b5970d63f57844382022897cdad402ac4296ecf85cc9cbc8974f6f26e02f21c39330adea1a8c3073a097f0e508cce7250732d602159918ff4855746f769bcdb6faee7d8d73219788a92618aec5e1165446317f88459c949527117d6398aee740286af7af3ae4f1cab717899f3b39c6b5f986cec037f10d7901bc8d53b39a678e1909094ab182f6d52f12db7237212d0c4ca67382890ccb8d6c2dc8614998b63533c3b9c6c40f31584f512a040a3a23299986ce696f69a46e078a403e56e22c01522a923fcbfb0442e9ee94e95fa2e912154345bf9e52b724423bc13dd4edd0ac80e46fe84d2db075ce4f7a04dc129e44e07e1baba44da50c965c74a3658ce4acf26cc7f4e1d48b1cbe77cbca10daf0cb3dab347aeca911889eae86560a9f3ec5c2d91614d1ffb9b004faa3397bf434d36f56ca212762110e74bae58a6b1d1f563b032a750a71343fc6b940a74"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:51 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d9c4da1832de046be9447e076248c0cc1c06eff36211af7cb115b708409b4e9206cb06735d6d1ff46a4a706aee300fb8e7572bcd829a59c0045c544cf25a1f609e5ead00002125000000c8818253da71fa1b6b4ed383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f3b0748ebddb0694fc063c33ad9848bde504b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512dd252c77faac8874fead72b7fecc4608a3044c0a85240a170fd4b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b94912168d626482826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91400435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dd26868dea4a26e5c8ed85e7996e86a8b4ec48ad5adc860235a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce088c7a6f4a3ba32f994b05ecec28af2c69c01a4f609dd751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb245ad96acad8b5426e81a4b5e8d9ba89ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c7836cfada1510ff7b8ebf29431838346c62dcae13ea025681c7ea75ce03d79dffc608c447381d100c237bf972e3a485defa9578e3724d75298e37bc8145a5b91105d241088f7b1e0536ccdf4ff550491a7b19b13d5d763f0f8184cd4f496b41cd8c38c5600fbf5abd486ff551c713b1fb0b02565ba5e4f5b15e24160ffb48499aeb3a7cd396790cd542c715cf7a344614e4f0e7f0226e5b2230e37d7fe8cf99d86b8ca5feed28e9a1069a9e61e4342b87814f798f1de2aaf75d5c92fd5b2a4d3e23ec2c87d13c442b0f1d450b4ad19604b1ba8e5343bb1190ef2639408c1dc9f3c33645dfd271f011b35a26866af5a4cd8be935420372392039efa51c31961cf1d578b72b1148f439966e21ae4d7b5f640b677da9f017bb382c1c8589dc9167784c675fc07591b01c3fdf7f6f1"], 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 17:15:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b3607006e"], 0x6) 17:15:51 executing program 4: set_mempolicy(0x0, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 17:15:51 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:51 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d9c4da1832de046be9447e076248c0cc1c06eff36211af7cb115b708409b4e9206cb06735d6d1ff46a4a706aee300fb8e7572bcd829a59c0045c544cf25a1f609e5ead00002125000000c8818253da71fa1b6b4ed383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f3b0748ebddb0694fc063c33ad9848bde504b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512dd252c77faac8874fead72b7fecc4608a3044c0a85240a170fd4b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b94912168d626482826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91400435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dd26868dea4a26e5c8ed85e7996e86a8b4ec48ad5adc860235a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce088c7a6f4a3ba32f994b05ecec28af2c69c01a4f609dd751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb245ad96acad8b5426e81a4b5e8d9ba89ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c7836cfada1510ff7b8ebf29431838346c62dcae13ea025681c7ea75ce03d79dffc608c447381d100c237bf972e3a485defa9578e3724d75298e37bc8145a5b91105d241088f7b1e0536ccdf4ff550491a7b19b13d5d763f0f8184cd4f496b41cd8c38c5600fbf5abd486ff551c713b1fb0b02565ba5e4f5b15e24160ffb48499aeb3a7cd396790cd542c715cf7a344614e4f0e7f0226e5b2230e37d7fe8cf99d86b8ca5feed28e9a1069a9e61e4342b87814f798f1de2aaf75d5c92fd5b2a4d3e23ec2c87d13c442b0f1d450b4ad19604b1ba8e5343bb1190ef2639408c1dc9f3c33645dfd271f011b35a26866af5a4cd8be935420372392039efa51c31961cf1d578b72b1148f439966e21ae4d7b5f640b677da9f017bb382c1c8589dc9167784c675fc07591b01c3fdf7f6f1"], 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) [ 330.065047][ T8438] XFS (loop3): Invalid superblock magic number 17:15:52 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:15:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:15:52 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:15:52 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 17:15:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:15:52 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45ad8f1c204abae04909599091456ffffffff9670dff5ba599951bb0d01c804334b51b02be45e1e1c7bbf5b59b9e470c05d50309bf972fbdde2ee1b25b461f006de3313af76118f324b9cf477b08a9995f57e725a704d1318b53b5970d63f57844382022897cdad402ac4296ecf85cc9cbc8974f6f26e02f21c39330adea1a8c3073a097f0e508cce7250732d602159918ff4855746f769bcdb6faee7d8d73219788a92618aec5e1165446317f88459c949527117d6398aee740286af7af3ae4f1cab717899f3b39c6b5f986cec037f10d7901bc8d53b39a678e1909094ab182f6d52f12db7237212d0c4ca67382890ccb8d6c2dc8614998b63533c3b9c6c40f31584f512a040a3a23299986ce696f69a46e078a403e56e22c01522a923fcbfb0442e9ee94e95fa2e912154345bf9e52b724423bc13dd4edd0ac80e46fe84d2db075ce4f7a04dc129e44e07e1baba44da50c965c74a3658ce4acf26cc7f4e1d48b1cbe77cbca10daf0cb3dab347aeca911889eae86560a9f3ec5c2d91614d1ffb9b004faa3397bf434d36f56ca212762110e74bae58a6b1d1f563b032a750a71343fc6b940a74"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 331.102422][ T8485] XFS (loop5): Invalid superblock magic number 17:15:52 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45ad8f1c204abae04909599091456ffffffff9670dff5ba599951bb0d01c804334b51b02be45e1e1c7bbf5b59b9e470c05d50309bf972fbdde2ee1b25b461f006de3313af76118f324b9cf477b08a9995f57e725a704d1318b53b5970d63f57844382022897cdad402ac4296ecf85cc9cbc8974f6f26e02f21c39330adea1a8c3073a097f0e508cce7250732d602159918ff4855746f769bcdb6faee7d8d73219788a92618aec5e1165446317f88459c949527117d6398aee740286af7af3ae4f1cab717899f3b39c6b5f986cec037f10d7901bc8d53b39a678e1909094ab182f6d52f12db7237212d0c4ca67382890ccb8d6c2dc8614998b63533c3b9c6c40f31584f512a040a3a23299986ce696f69a46e078a403e56e22c01522a923fcbfb0442e9ee94e95fa2e912154345bf9e52b724423bc13dd4edd0ac80e46fe84d2db075ce4f7a04dc129e44e07e1baba44da50c965c74a3658ce4acf26cc7f4e1d48b1cbe77cbca10daf0cb3dab347aeca911889eae86560a9f3ec5c2d91614d1ffb9b004faa3397bf434d36f56ca212762110e74bae58a6b1d1f563b032a750a71343fc6b940a74"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:15:53 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 331.643043][ T8517] XFS (loop3): Invalid superblock magic number 17:15:53 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070a07041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:15:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:15:54 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 332.179831][ T8546] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 17:15:54 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 332.397767][ T8549] XFS (loop5): Invalid superblock magic number 17:15:54 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 17:15:54 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r7, &(0x7f0000001400)="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", 0x600) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000008c0)=""/224) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r8, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1, 0x4010, r8, 0x83000000) sendfile(r5, r6, 0x0, 0x7fffffa7) 17:15:54 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:54 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 17:15:54 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') sendfile(r0, r0, 0x0, 0xffff) [ 332.798403][ T26] audit: type=1800 audit(1580663754.597:38): pid=8576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=22 res=0 [ 332.864174][ T26] audit: type=1804 audit(1580663754.617:39): pid=8579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir269166839/syzkaller.ERo46w/13/file0/file0" dev="loop5" ino=22 res=1 17:15:54 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 332.968123][ T8576] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 333.112403][ T8576] FAT-fs (loop5): Filesystem has been set read-only 17:15:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) [ 333.198497][ T8576] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:15:55 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 17:15:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)='%', 0x1) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) write$UHID_DESTROY(r5, &(0x7f0000000200), 0xff55) read$rfkill(r5, &(0x7f0000000080), 0xfd87) 17:15:55 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r7, &(0x7f0000001400)="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", 0x600) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000008c0)=""/224) write(r5, &(0x7f0000000600)="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", 0x200) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r8, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1, 0x4010, r8, 0x83000000) sendfile(r5, r6, 0x0, 0x7fffffa7) 17:15:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 17:15:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633277fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 17:15:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f000000a940)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x4}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="9a", 0x1}], 0x1, 0x0, 0x0, 0x80fe}, 0xfc) 17:15:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:55 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 17:15:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f000000a940)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x4}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="9a", 0x1}], 0x1, 0x0, 0x0, 0x80fe}, 0xfc) [ 333.795744][ T26] audit: type=1800 audit(1580663755.597:40): pid=8613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=23 res=0 [ 333.963287][ T26] audit: type=1804 audit(1580663755.647:41): pid=8613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir269166839/syzkaller.ERo46w/14/file0/file0" dev="loop5" ino=23 res=1 17:15:55 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x16c0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff148ec0a57d1e477ab3a000080efd573b092d90f1b9fc258de5aa5fe7ca4ad5f075c27687376502982d9eae63c8d6f048bb7b44dfd94f717a3cff30a89b38e55ec734cc25548e792546c94f25188b8594c99f4fa1e935f93fbb72da420cb2f0e91372dcc86231d7b0cc7bf7205a2354deec3385c050000000000000000000000009f844a14a9d32d5f"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 334.016411][ T8613] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 334.030935][ T8613] FAT-fs (loop5): Filesystem has been set read-only [ 334.049080][ T8613] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:15:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 17:15:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633277fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 17:15:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f000000a940)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x4}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="9a", 0x1}], 0x1, 0x0, 0x0, 0x80fe}, 0xfc) [ 334.264307][ T8645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:15:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 17:15:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r7, &(0x7f0000001400)="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", 0x600) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000008c0)=""/224) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r8, &(0x7f0000001400)="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", 0x600) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1, 0x4010, r8, 0x83000000) sendfile(r5, r6, 0x0, 0x7fffffa7) 17:15:56 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="3cb53974a9a3a82c1167f71f6856a1716e8dc7ce1975a07da01ba15b26e54097ac3af3928a85c0f4b8874d157dfa565be7c0aa385cfdf62a8780ec423425f1031f7d861528adf8f45d486003f90cc68f74630449111d61d5552803794ec53596f7ac1e88edd2d4135df15c1659e6c6a451eec26cb4be60c10ee9b7cd1d5f0bcaaf6fcc79b184e69946950aafaba0202ebdb34fed0beb127cf9561ebcd7c504b0179991bf2ae55c090bc25e19b9ad1e167d", 0xb1, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 17:15:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r3, 0x11, 0xb, 0x0, &(0x7f0000000200)) 17:15:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633277fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 334.744242][ T26] audit: type=1800 audit(1580663756.537:42): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=24 res=0 [ 334.792861][ T26] audit: type=1804 audit(1580663756.577:43): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir269166839/syzkaller.ERo46w/15/file0/file0" dev="loop5" ino=24 res=1 [ 334.856886][ T8665] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 334.865921][ T8665] FAT-fs (loop5): Filesystem has been set read-only [ 334.874535][ T8665] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:15:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f000000a940)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x4}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="9a", 0x1}], 0x1, 0x0, 0x0, 0x80fe}, 0xfc) 17:15:57 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r7, &(0x7f0000001400)="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", 0x600) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000008c0)=""/224) write(r5, &(0x7f0000000600)="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", 0x200) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r8, &(0x7f0000001400)="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", 0x600) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1, 0x4010, r8, 0x83000000) sendfile(r5, r6, 0x0, 0x7fffffa7) 17:15:57 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="3cb53974a9a3a82c1167f71f6856a1716e8dc7ce1975a07da01ba15b26e54097ac3af3928a85c0f4b8874d157dfa565be7c0aa385cfdf62a8780ec423425f1031f7d861528adf8f45d486003f90cc68f74630449111d61d5552803794ec53596f7ac1e88edd2d4135df15c1659e6c6a451eec26cb4be60c10ee9b7cd1d5f0bcaaf6fcc79b184e69946950aafaba0202ebdb34fed0beb127cf9561ebcd7c504b0179991bf2ae55c090bc25e19b9ad1e167d", 0xb1, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 17:15:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633277fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 17:15:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="3cb53974a9a3a82c1167f71f6856a1716e8dc7ce1975a07da01ba15b26e54097ac3af3928a85c0f4b8874d157dfa565be7c0aa385cfdf62a8780ec423425f1031f7d861528adf8f45d486003f90cc68f74630449111d61d5552803794ec53596f7ac1e88edd2d4135df15c1659e6c6a451eec26cb4be60c10ee9b7cd1d5f0bcaaf6fcc79b184e69946950aafaba0202ebdb34fed0beb127cf9561ebcd7c504b0179991bf2ae55c090bc25e19b9ad1e167d", 0xb1, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 17:15:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="3cb53974a9a3a82c1167f71f6856a1716e8dc7ce1975a07da01ba15b26e54097ac3af3928a85c0f4b8874d157dfa565be7c0aa385cfdf62a8780ec423425f1031f7d861528adf8f45d486003f90cc68f74630449111d61d5552803794ec53596f7ac1e88edd2d4135df15c1659e6c6a451eec26cb4be60c10ee9b7cd1d5f0bcaaf6fcc79b184e69946950aafaba0202ebdb34fed0beb127cf9561ebcd7c504b0179991bf2ae55c090bc25e19b9ad1e167d", 0xb1, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 17:15:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') [ 335.507681][ T26] audit: type=1800 audit(1580663757.307:44): pid=8695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=25 res=0 [ 335.572141][ T26] audit: type=1804 audit(1580663757.307:45): pid=8712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir269166839/syzkaller.ERo46w/16/file0/file0" dev="loop5" ino=25 res=1 17:15:57 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="3cb53974a9a3a82c1167f71f6856a1716e8dc7ce1975a07da01ba15b26e54097ac3af3928a85c0f4b8874d157dfa565be7c0aa385cfdf62a8780ec423425f1031f7d861528adf8f45d486003f90cc68f74630449111d61d5552803794ec53596f7ac1e88edd2d4135df15c1659e6c6a451eec26cb4be60c10ee9b7cd1d5f0bcaaf6fcc79b184e69946950aafaba0202ebdb34fed0beb127cf9561ebcd7c504b0179991bf2ae55c090bc25e19b9ad1e167d", 0xb1, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) [ 335.625609][ T8716] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:15:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="3cb53974a9a3a82c1167f71f6856a1716e8dc7ce1975a07da01ba15b26e54097ac3af3928a85c0f4b8874d157dfa565be7c0aa385cfdf62a8780ec423425f1031f7d861528adf8f45d486003f90cc68f74630449111d61d5552803794ec53596f7ac1e88edd2d4135df15c1659e6c6a451eec26cb4be60c10ee9b7cd1d5f0bcaaf6fcc79b184e69946950aafaba0202ebdb34fed0beb127cf9561ebcd7c504b0179991bf2ae55c090bc25e19b9ad1e167d", 0xb1, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) [ 335.752674][ T8725] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:15:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') [ 335.876952][ T8695] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 335.941024][ T8695] FAT-fs (loop5): Filesystem has been set read-only [ 335.992444][ T8695] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) [ 336.181848][ T8749] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:15:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:58 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="3cb53974a9a3a82c1167f71f6856a1716e8dc7ce1975a07da01ba15b26e54097ac3af3928a85c0f4b8874d157dfa565be7c0aa385cfdf62a8780ec423425f1031f7d861528adf8f45d486003f90cc68f74630449111d61d5552803794ec53596f7ac1e88edd2d4135df15c1659e6c6a451eec26cb4be60c10ee9b7cd1d5f0bcaaf6fcc79b184e69946950aafaba0202ebdb34fed0beb127cf9561ebcd7c504b0179991bf2ae55c090bc25e19b9ad1e167d", 0xb1, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 17:15:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 17:15:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:58 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x78, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80000000, 0xffffffff, 0x9, 0x5, 0x4c, 0x40, 0x800, {r5, @in={{0x2, 0x4e24, @empty}}, 0xfffff7bc, 0x3, 0xfffffff7, 0xfff, 0xdd}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 17:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) 17:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) [ 337.179532][ T8791] rdma_op 0000000070f1012b conn xmit_rdma 00000000b2a98a0f 17:15:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') [ 337.365311][ T8797] rdma_op 0000000070f1012b conn xmit_rdma 00000000b2a98a0f 17:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) 17:15:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') [ 337.677958][ T8812] rdma_op 00000000b3e637c5 conn xmit_rdma 00000000b2a98a0f 17:15:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) 17:15:59 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x78, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80000000, 0xffffffff, 0x9, 0x5, 0x4c, 0x40, 0x800, {r5, @in={{0x2, 0x4e24, @empty}}, 0xfffff7bc, 0x3, 0xfffffff7, 0xfff, 0xdd}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) [ 338.185972][ T8842] rdma_op 0000000070f1012b conn xmit_rdma 00000000b2a98a0f 17:16:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x78, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80000000, 0xffffffff, 0x9, 0x5, 0x4c, 0x40, 0x800, {r5, @in={{0x2, 0x4e24, @empty}}, 0xfffff7bc, 0x3, 0xfffffff7, 0xfff, 0xdd}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 17:16:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x4c}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000100)=0x4) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r9, 0x40047451, &(0x7f0000000100)) close(r9) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r11 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = open(&(0x7f0000000000)='./file0/file0\x00', 0x84080, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f0000000280)='./file0/file0\x00') renameat2(r12, &(0x7f0000000100)='./file0/file0\x00', r12, &(0x7f0000000340)='./file0\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f0000000280)='./file0/file0\x00') 17:16:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) 17:16:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) [ 338.940019][ T8870] rdma_op 00000000b3e637c5 conn xmit_rdma 00000000b2a98a0f 17:16:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 17:16:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) 17:16:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) [ 339.167836][ T8878] rdma_op 00000000b3e637c5 conn xmit_rdma 00000000b2a98a0f 17:16:01 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="c7b60000cc35f238796582b6e02a2e431d3202d82d092b402bc1f28daabebad6dca6974e93c04d6dddd6417ef0b176b4b3761bf3297f77dadf3d9d5967d21479cb37fe43b24a08c149b3bffaaf0508bf2c13b53bd760b14dcda7d86d6261a1712482311a833794d613349ab6c7d04d753cb84449d232313c244fd8672fab8ae9646acbc89f03e5758defe71fbec67ed58374a7470b900ab8d0c29c87f6443b9529dbe86deda8379ec8c07195560c6facc1c1f01cdd37c39ff2a5c16fa6d324770575bc648669c17c9baacf7eb95cef407218da3448c618408a091a13915b1eae416a2a7156856a1d66d8288feef545ae4d31ba631e059948a48323ef0150f0ac97926a35ea3a5920072d3c4bd0246f8320c519a7cec355d3a7789a947b870cf4bcda8a8f2935e9c385ce24794ea2000dc8", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x78, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80000000, 0xffffffff, 0x9, 0x5, 0x4c, 0x40, 0x800, {r5, @in={{0x2, 0x4e24, @empty}}, 0xfffff7bc, 0x3, 0xfffffff7, 0xfff, 0xdd}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 17:16:01 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="c7b60000cc35f238796582b6e02a2e431d3202d82d092b402bc1f28daabebad6dca6974e93c04d6dddd6417ef0b176b4b3761bf3297f77dadf3d9d5967d21479cb37fe43b24a08c149b3bffaaf0508bf2c13b53bd760b14dcda7d86d6261a1712482311a833794d613349ab6c7d04d753cb84449d232313c244fd8672fab8ae9646acbc89f03e5758defe71fbec67ed58374a7470b900ab8d0c29c87f6443b9529dbe86deda8379ec8c07195560c6facc1c1f01cdd37c39ff2a5c16fa6d324770575bc648669c17c9baacf7eb95cef407218da3448c618408a091a13915b1eae416a2a7156856a1d66d8288feef545ae4d31ba631e059948a48323ef0150f0ac97926a35ea3a5920072d3c4bd0246f8320c519a7cec355d3a7789a947b870cf4bcda8a8f2935e9c385ce24794ea2000dc8", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x78, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80000000, 0xffffffff, 0x9, 0x5, 0x4c, 0x40, 0x800, {r5, @in={{0x2, 0x4e24, @empty}}, 0xfffff7bc, 0x3, 0xfffffff7, 0xfff, 0xdd}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 17:16:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 339.487059][ T8888] rdma_op 00000000b3e637c5 conn xmit_rdma 00000000b2a98a0f [ 339.601528][ T8898] rdma_op 0000000070f1012b conn xmit_rdma 00000000b2a98a0f 17:16:01 executing program 3: unshare(0x20400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) fcntl$getflags(r3, 0x40a) 17:16:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) 17:16:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 17:16:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(r1, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) 17:16:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 340.194275][ T8924] rdma_op 0000000070f1012b conn xmit_rdma 00000000b2a98a0f 17:16:02 executing program 4: socket$inet(0x10, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0xfffffffffffffd32, 0x55226f79bd04eaf) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x203ffffd, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') lseek(r1, 0x203ffffd, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000700200000000000000000000000100000001000000000000d8010000d8010000d8010000d8010000d8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800647363700000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010100000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000600000000000000dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x2d0) 17:16:02 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x78, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80000000, 0xffffffff, 0x9, 0x5, 0x4c, 0x40, 0x800, {r5, @in={{0x2, 0x4e24, @empty}}, 0xfffff7bc, 0x3, 0xfffffff7, 0xfff, 0xdd}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 17:16:02 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) [ 340.372302][ T8928] rdma_op 00000000b3e637c5 conn xmit_rdma 00000000b2a98a0f 17:16:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 340.538930][ T8943] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:16:02 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x78, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x80000000, 0xffffffff, 0x9, 0x5, 0x4c, 0x40, 0x800, {r5, @in={{0x2, 0x4e24, @empty}}, 0xfffff7bc, 0x3, 0xfffffff7, 0xfff, 0xdd}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) 17:16:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = dup2(r2, r2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000280)) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x339) listen(r1, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x0, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() memfd_create(&(0x7f000003e000)='\'', 0x0) r6 = memfd_create(&(0x7f000003e000)='\'', 0x0) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r8 = dup2(r7, r6) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000280)) r9 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r10 = dup2(r9, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r10, 0x80845663, 0x0) ioctl$RTC_VL_CLR(r10, 0x7014) r11 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r12 = dup2(r11, 0xffffffffffffffff) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) r14 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000440)=@assoc_value, 0x0) r15 = accept4$inet6(r14, &(0x7f0000000340), &(0x7f0000000380)=0xfffffec8, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r16, @ANYBLOB="5700000081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46820ecabca1e1ba165993cba605bd1b57afc"], 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r13, 0x84, 0x7b, &(0x7f00000000c0)={r16, 0x6}, 0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) sendmmsg$unix(r12, &(0x7f0000003f40), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) [ 340.671386][ T8939] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 17:16:02 executing program 4: socket$inet(0x10, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0xfffffffffffffd32, 0x55226f79bd04eaf) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x203ffffd, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') lseek(r1, 0x203ffffd, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000700200000000000000000000000100000001000000000000d8010000d8010000d8010000d8010000d8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800647363700000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010100000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000600000000000000dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x2d0) 17:16:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 17:16:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 341.009184][ T8963] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 17:16:02 executing program 4: socket$inet(0x10, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0xfffffffffffffd32, 0x55226f79bd04eaf) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x203ffffd, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') lseek(r1, 0x203ffffd, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000700200000000000000000000000100000001000000000000d8010000d8010000d8010000d8010000d8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800647363700000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010100000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000600000000000000dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x2d0) 17:16:03 executing program 4: socket$inet(0x10, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0xfffffffffffffd32, 0x55226f79bd04eaf) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x203ffffd, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') lseek(r1, 0x203ffffd, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000700200000000000000000000000100000001000000000000d8010000d8010000d8010000d8010000d8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800647363700000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010100000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000600000000000000dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x2d0) 17:16:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 17:16:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x357f9682}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 17:16:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 17:16:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) [ 341.714799][ T8992] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 17:16:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x357f9682}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 17:16:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 17:16:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x357f9682}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 17:16:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 17:16:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 17:16:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x357f9682}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 17:16:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 17:16:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 17:16:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x357f9682}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 17:16:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x357f9682}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 17:16:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:16:05 executing program 1: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:16:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x30, 0x0, 0x1a0) 17:16:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x357f9682}) read(r1, &(0x7f00000000c0)=""/19, 0x8) 17:16:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:05 executing program 1: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:16:05 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:16:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:16:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 17:16:05 executing program 1: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:16:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:05 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:16:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r1) 17:16:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 17:16:06 executing program 1: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:16:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 17:16:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r1) 17:16:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:16:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:16:06 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:16:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 17:16:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r1) 17:16:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:16:06 executing program 1: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x4201, r0, 0x0, 0xa05000) 17:16:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:07 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0}, {&(0x7f00000005c0)=""/77, 0x4d}], 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x97, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x321, 0x0, 0xe9}, 0x7}], 0x400000000000021, 0x0, 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 17:16:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r1) 17:16:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:16:07 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925b1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 17:16:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:16:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 17:16:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:16:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5608, 0x9) 17:16:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x10000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) close(r2) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 17:16:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:08 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925b1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 17:16:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154da, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774000000dfdbbe258022a381", @ANYRES32, @ANYBLOB="7f0e2d02811200001c0012000b0001006d616373656300e10b00020005000900000300000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb0721d567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967e7425271b24a7a00c7f44c83d98fd5c6a5bedc27abaa38eff87bebb510404c79ef6c3d21a558f3dc23e789570c3f5756f0f2f000000000000000091f9f0d8e36bed", @ANYBLOB="4aa2ee44f279f519a15956adb367f0eb41c44cd1d28681dffe3a8f41da5a9631252203c5380521f13f066f7e9a3e7806ea30b14c6d926d412322c8be4dc55b4d285346992849ef89c40db48dc000f236eae58ba0daa06e16aac7f628d251c8bf3fc1b4dc0d94a6d900618e9798ea0000cc92bfa9959eaafa12f1de00a54477729f8f4ff43d4024d4e61a849fe17b8fd9b5a8bd0e07e158fb4f737c0a5cc172d4bcd02657f67c7ce63282d8235a45ea8f2adca3b8894045c5b5db384b49ee2c25467ec5b18d18732083ee970fd620b4ff4e973b0c1854bb34dc2ed3fad6063b936aeece3d3384014975f169741828ddca096f452269c842732c", @ANYBLOB="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"], 0x50}}, 0x0) [ 346.961888][ T9232] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 347.007220][ T9232] device tunl0 entered promiscuous mode [ 347.044790][ T9232] device tunl0 left promiscuous mode 17:16:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x4000009) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 17:16:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) 17:16:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x50000}]}}]}, 0x3c}}, 0x0) 17:16:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 17:16:09 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925b1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 17:16:09 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x3}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)={'L+'}, 0x16, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5c, r6, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x14}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x5c}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 17:16:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x7, &(0x7f0000000900)=[{&(0x7f00000002c0)="473686ee97b942a14f76fefff98c8c02676c07cea2232acf57acab6c59807a3a9bf5e04971c1a52ad5e5caccda5887093c3941a9391b", 0x36, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000580)="c71f9001f74ac9dbe38fbf920d4a4526d9b2ae0cbdfa0681398e911556b9eb01f23a28a0", 0x24, 0x1}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000a00)={[{@overriderock='overriderockperm'}, {@hide='hide'}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@overriderock='overriderockperm'}, {@map_acorn='map=acorn'}, {@overriderock='overriderockperm'}], [{@measure='measure'}]}) 17:16:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 17:16:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 17:16:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x8b00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 348.003482][ T9256] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 17:16:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000380)=0xffffffffffffff7a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8d, 0x3ff}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00', {}, 0x7960}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 17:16:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x13a, &(0x7f0000000000)) io_uring_enter(r2, 0xf67, 0x0, 0x0, 0x0, 0x0) 17:16:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 17:16:10 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x3}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)={'L+'}, 0x16, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5c, r6, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x14}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x5c}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 17:16:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 17:16:10 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925b1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 17:16:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x384) shutdown(r0, 0x1) [ 348.595710][ T9299] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 17:16:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 17:16:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x384) shutdown(r0, 0x1) 17:16:10 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x3}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)={'L+'}, 0x16, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5c, r6, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x14}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x5c}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 348.982514][ T9332] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 17:16:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 349.198918][ T9355] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 17:16:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x384) shutdown(r0, 0x1) 17:16:11 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x3}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)={'L+'}, 0x16, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5c, r6, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x14}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x5c}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 17:16:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 17:16:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000380)=0xffffffffffffff7a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8d, 0x3ff}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00', {}, 0x7960}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) [ 349.569406][ T9375] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 17:16:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffecb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000001640)="e4bc7c957b83ba155e000000000000002056ac3fe8a5de5ccfba604ac6b0d4a0fd42804843143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12200c38e", 0x9b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x384) shutdown(r0, 0x1) 17:16:11 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="03002bc1157546bab58d000000000000223327a9bc916717d9d412ee227d397a08a51bf594e465aef49e49d8858111df1f47503fc9519f33dad1c933c139b060f3642248c459b0d3208b8f7a1ad670ec1161a4c130c9a2434200e40c8641ea77b46842a21c3bdcf62b3a1375fdefc24808fbf80ff77ff06b6f08928a92ce20a631f67e46fb9cd630019266566f1ef3429f51d2aa01"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:16:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 350.040455][ T9385] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 17:16:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000380)=0xffffffffffffff7a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8d, 0x3ff}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00', {}, 0x7960}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 17:16:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:16:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 350.431845][ T9413] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 17:16:12 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) [ 350.507393][ T9424] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 17:16:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x5) 17:16:12 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 17:16:12 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 17:16:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x8}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405515, &(0x7f00000000c0)=ANY=[]) 17:16:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000380)=0xffffffffffffff7a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8d, 0x3ff}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00', {}, 0x7960}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 17:16:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 17:16:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="60000000240007a75cb27fec4b024ea8d27a0500", @ANYRES32=r1, @ANYBLOB="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"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/536]}], 0x924924924924adf, 0x0) 17:16:13 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) [ 351.379369][ T9466] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.445542][ T9466] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010002fff000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000120012000c00010062726964676500000c0002000800250000000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 17:16:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x3ba}, 0x7) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 17:16:13 executing program 0: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 17:16:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="60000000240007a75cb27fec4b024ea8d27a0500", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000700010066710000340002000800050000000000000000000600000008000200000000000800080000000000080001000000000000000000004a83bbcd97fb91b3b57fa9c92810a347a34e43643a7c5c6b25caffe4fd141476dd041c5b0b9662cd9fb075c7f419e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716b5e7d4bdc149f35090cd2a75ed3dac4ce61ad690d1c999179e3e40cabf"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/536]}], 0x924924924924adf, 0x0) 17:16:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 17:16:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x0) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) close(r3) [ 351.762496][ T9482] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.799168][ T26] audit: type=1804 audit(1580663773.597:46): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir607842030/syzkaller.tv7S69/45/file0/bus" dev="ramfs" ino=33814 res=1 [ 351.841540][ T9483] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.888856][ T9483] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.911081][ T26] audit: type=1804 audit(1580663773.647:47): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir607842030/syzkaller.tv7S69/45/file0/bus" dev="ramfs" ino=33814 res=1 17:16:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x40186f40, 0x0) 17:16:13 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = dup(r0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0x1000, 0x4) 17:16:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="60000000240007a75cb27fec4b024ea8d27a0500", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000700010066710000340002000800050000000000000000000600000008000200000000000800080000000000080001000000000000000000004a83bbcd97fb91b3b57fa9c92810a347a34e43643a7c5c6b25caffe4fd141476dd041c5b0b9662cd9fb075c7f419e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716b5e7d4bdc149f35090cd2a75ed3dac4ce61ad690d1c999179e3e40cabf"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/536]}], 0x924924924924adf, 0x0) 17:16:13 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x81, 0x0) pipe(0x0) 17:16:14 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/s\xf9aK\fXBmgR\x00\xc2q\xee'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3b2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 17:16:14 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='errors=continue,resize=0x0000000000000002,noquota']) [ 352.235217][ T9502] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.331566][ T9502] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x30) [ 352.510260][ T21] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 352.518412][ T9518] resize option for remount only 17:16:14 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x81, 0x0) pipe(0x0) 17:16:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="60000000240007a75cb27fec4b024ea8d27a0500", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000700010066710000340002000800050000000000000000000600000008000200000000000800080000000000080001000000000000000000004a83bbcd97fb91b3b57fa9c92810a347a34e43643a7c5c6b25caffe4fd141476dd041c5b0b9662cd9fb075c7f419e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716b5e7d4bdc149f35090cd2a75ed3dac4ce61ad690d1c999179e3e40cabf"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/536]}], 0x924924924924adf, 0x0) 17:16:14 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x81, 0x0) pipe(0x0) [ 352.623946][ T9518] resize option for remount only 17:16:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x49, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 17:16:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 17:16:14 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x81, 0x0) pipe(0x0) [ 352.843598][ T9536] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.870535][ T9536] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:14 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x81, 0x0) pipe(0x0) 17:16:14 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x4010, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) mount$overlay(0x400000, 0x0, &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getdents64(r1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="0002000000000000dac02bdb768f00000600", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00@\x00'/21, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00'/21, @ANYRES32, @ANYBLOB='\x00'/27, @ANYBLOB="000000000200"/25, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00 \x00'/28]) 17:16:14 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6(0xa, 0x1000080002, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfd, @tick, {}, {}, @connect}], 0x182d) 17:16:15 executing program 5: ioperm(0x0, 0x9e21, 0x7ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') 17:16:15 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x81, 0x0) pipe(0x0) [ 353.414245][ T9556] IPVS: ftp: loaded support on port[0] = 21 [ 353.890787][ T21] tipc: TX() has been purged, node left! [ 354.070183][ T9556] IPVS: ftp: loaded support on port[0] = 21 [ 354.600858][ T8091] Bluetooth: hci0: command 0x1003 tx timeout [ 354.606985][ T9523] Bluetooth: hci0: sending frame failed (-49) [ 355.290794][ T21] tipc: TX() has been purged, node left! [ 356.680973][ T8091] Bluetooth: hci0: command 0x1001 tx timeout [ 356.687167][ T9523] Bluetooth: hci0: sending frame failed (-49) [ 358.760850][ T8117] Bluetooth: hci0: command 0x1009 tx timeout 17:16:24 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:16:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x81, 0x0) pipe(0x0) 17:16:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 17:16:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 17:16:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) 17:16:24 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x4010, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) mount$overlay(0x400000, 0x0, &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getdents64(r1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="0002000000000000dac02bdb768f00000600", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00@\x00'/21, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00'/21, @ANYRES32, @ANYBLOB='\x00'/27, @ANYBLOB="000000000200"/25, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00 \x00'/28]) [ 363.076243][ T9583] BPF:[1] ARRAY [ 363.080073][ T9583] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 363.131032][ T9583] BPF: [ 363.147107][ T9583] BPF:Invalid name [ 363.168887][ T9591] BPF:[1] ARRAY [ 363.178398][ T9583] BPF: 17:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3c4, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="3665660fc7320fc2a275000081b10b000300260f01c2baf80c66b89c1f4a8b66efbafc0ced66b9800000c00f326635004000000f30dfd466b9da0b000066b80000000066ba000000800f30660f4b4bf70f20c0", 0x53}], 0x1, 0xe116efaccf66d698, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.178398][ T9583] [ 363.190605][ T9591] BPF:type_id=243 index_type_id=0 nr_elems=783 17:16:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) 17:16:25 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) getresuid(0x0, 0x0, &(0x7f0000000400)) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) stat(0x0, &(0x7f0000000500)) chown(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32], 0x2c}, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 363.246815][ T9592] IPVS: ftp: loaded support on port[0] = 21 [ 363.284736][ T9591] BPF: [ 363.287550][ T9591] BPF:Invalid name 17:16:25 executing program 1: r0 = socket(0x22, 0x2, 0x4) bind$bt_hci(r0, &(0x7f0000000100), 0x6) [ 363.325351][ T9591] BPF: [ 363.325351][ T9591] 17:16:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700000000003a79ca82000000", @ANYRES32=0x0, @ANYBLOB="f7ffff0700000000140012000b0001006970766c616e0000fc0002000a0005002100000000000000"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:16:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 17:16:25 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) symlink(0x0, 0x0) write(r1, &(0x7f0000000640)="471f102a14680d8f76d46e59f31cb63c2e2b080c3c337f18b979e01c21b088d9622cea7ee5983d41bcc9394219b21923e6be5f853481722fa089c5bf7fbf073836401b527025960edbc9f85327f66b52a05135c1dcc8f308", 0x58) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 17:16:25 executing program 4: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:16:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) [ 363.714704][ T9620] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 363.748489][ T9620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.810946][ T9620] bond_slave_1: Device is already in use. [ 363.842797][ T8840] tipc: TX() has been purged, node left! [ 363.933696][ T9633] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 363.987071][ T9633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 364.025736][ T9633] bond_slave_1: Device is already in use. 17:16:25 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x4010, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) mount$overlay(0x400000, 0x0, &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getdents64(r1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="0002000000000000dac02bdb768f00000600", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00@\x00'/21, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00'/21, @ANYRES32, @ANYBLOB='\x00'/27, @ANYBLOB="000000000200"/25, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00 \x00'/28]) 17:16:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 17:16:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) 17:16:26 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x6) sendto$inet6(r0, &(0x7f0000000000)="9267f0d8b4bc9e02cf6cc723a510090000000000050d883aaea27f58a0dc23ae7107d92c9751e48a", 0x28, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 364.589550][ T9640] IPVS: ftp: loaded support on port[0] = 21 17:16:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20020, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x900) 17:16:26 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) symlink(0x0, 0x0) write(r1, &(0x7f0000000640)="471f102a14680d8f76d46e59f31cb63c2e2b080c3c337f18b979e01c21b088d9622cea7ee5983d41bcc9394219b21923e6be5f853481722fa089c5bf7fbf073836401b527025960edbc9f85327f66b52a05135c1dcc8f308", 0x58) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 17:16:26 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) fallocate(r0, 0x0, 0x0, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) lseek(r0, 0x0, 0x4) 17:16:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 17:16:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20020, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x900) [ 365.012924][ T26] audit: type=1804 audit(1580663786.807:48): pid=9666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir332869565/syzkaller.qWMSR7/55/bus" dev="sda1" ino=16707 res=1 [ 365.788060][ T26] audit: type=1804 audit(1580663787.587:49): pid=9669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir332869565/syzkaller.qWMSR7/55/bus" dev="sda1" ino=16707 res=1 [ 365.922852][ T26] audit: type=1804 audit(1580663787.727:50): pid=9677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir332869565/syzkaller.qWMSR7/55/bus" dev="sda1" ino=16707 res=1 17:16:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20020, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x900) 17:16:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 17:16:27 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) symlink(0x0, 0x0) write(r1, &(0x7f0000000640)="471f102a14680d8f76d46e59f31cb63c2e2b080c3c337f18b979e01c21b088d9622cea7ee5983d41bcc9394219b21923e6be5f853481722fa089c5bf7fbf073836401b527025960edbc9f85327f66b52a05135c1dcc8f308", 0x58) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 17:16:27 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) fallocate(r0, 0x0, 0x0, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) lseek(r0, 0x0, 0x4) 17:16:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x14, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) [ 366.156345][ T9688] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 366.215319][ T9690] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:16:28 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x103540, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000380)) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1}}, 0x4, 0x9}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={r3, 0xa0, 0x20}, &(0x7f0000000240)=0x18) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xc30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 366.320631][ T26] audit: type=1804 audit(1580663788.117:51): pid=9692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir332869565/syzkaller.qWMSR7/56/bus" dev="sda1" ino=16728 res=1 17:16:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20020, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x900) 17:16:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0xac, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4bcda0eaa8d6ece2cadf17cd344e3ceacbda71497ede2a474e4c5df8cfaf904b5038d2f75e885c764a3a2177", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 17:16:28 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x4010, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) mount$overlay(0x400000, 0x0, &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getdents64(r1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="0002000000000000dac02bdb768f00000600", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00@\x00'/21, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00'/21, @ANYRES32, @ANYBLOB='\x00'/27, @ANYBLOB="000000000200"/25, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00 \x00'/28]) 17:16:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 17:16:29 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) fallocate(r0, 0x0, 0x0, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) lseek(r0, 0x0, 0x4) [ 367.346028][ T9708] IPVS: ftp: loaded support on port[0] = 21 [ 367.422562][ T8840] tipc: TX() has been purged, node left! [ 367.737748][ T26] audit: type=1804 audit(1580663789.537:52): pid=9723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir332869565/syzkaller.qWMSR7/57/bus" dev="sda1" ino=16723 res=1 17:16:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0xac, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4bcda0eaa8d6ece2cadf17cd344e3ceacbda71497ede2a474e4c5df8cfaf904b5038d2f75e885c764a3a2177", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 17:16:29 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) symlink(0x0, 0x0) write(r1, &(0x7f0000000640)="471f102a14680d8f76d46e59f31cb63c2e2b080c3c337f18b979e01c21b088d9622cea7ee5983d41bcc9394219b21923e6be5f853481722fa089c5bf7fbf073836401b527025960edbc9f85327f66b52a05135c1dcc8f308", 0x58) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 17:16:30 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:16:30 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffffe) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 17:16:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0xac, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4bcda0eaa8d6ece2cadf17cd344e3ceacbda71497ede2a474e4c5df8cfaf904b5038d2f75e885c764a3a2177", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 17:16:31 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x103540, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000380)) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1}}, 0x4, 0x9}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={r3, 0xa0, 0x20}, &(0x7f0000000240)=0x18) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xc30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 369.530799][ T8840] tipc: TX() has been purged, node left! 17:16:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:31 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffffe) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 17:16:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:31 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4200, 0x0) fallocate(r0, 0x0, 0x0, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) lseek(r0, 0x0, 0x4) 17:16:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0xac, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4bcda0eaa8d6ece2cadf17cd344e3ceacbda71497ede2a474e4c5df8cfaf904b5038d2f75e885c764a3a2177", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 369.703677][ T26] audit: type=1804 audit(1580663791.507:53): pid=9762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir332869565/syzkaller.qWMSR7/58/bus" dev="sda1" ino=16750 res=1 17:16:31 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffffe) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 17:16:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:31 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffffe) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 369.916373][ T9763] XFS (loop2): Invalid superblock magic number 17:16:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) [ 370.552563][ T9793] XFS (loop2): Invalid superblock magic number [ 370.898387][ T9801] XFS (loop5): Invalid superblock magic number [ 370.911709][ T9802] XFS (loop0): Invalid superblock magic number 17:16:34 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x103540, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000380)) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1}}, 0x4, 0x9}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={r3, 0xa0, 0x20}, &(0x7f0000000240)=0x18) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xc30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:16:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="a989ba761a2beceea1287a8ed0da4b7d9a5c7f1f6e2955ed56135d7d80aead29dae4443ccbbd42e0ec96b51b7f4debf42fce50c70a5e8c88c097dc4f1d07fcb5cbd55a42e550e1e773b7dc272c56502b7f250323d913e0f46793f6d42893461d91638b156b3d6ed5635a4568d1145f14004dbbe7746dfb5d830d4dc2c44109753ed08d425b588a17f4a6966778be63a6f850eafb3fcf95d3e9845905fab35ee02ee1bea173e255063b0be9fa258e4789c01a7bb642ca6060a14c2cdf9979106dd39d5e59dd950add25df5792fcef4971c86a0a04bb25e316cf2ec9d977dbb14ad03353f0bbc45d8f0b8c56d365f9c98ed933aa02c615441ebbf5a037904df71b270558d7331d90e07de44ad8bc1af767c60fb5698bbb43ca7a55d24280413e4f9fee19e64f5afbb9aa3d93a0d77dfe6df6c23aa755442d4b030e0359e570b35c1b9ce312f7944d169dcc764188741e07fa65833c4daa36e8590fd4f7b9c3201af5e2e69fdf87bf9fd9ade6f1d26ca03fcab589de8987c9fe9817514dcd41de9c6142102823f40f184a5afbffd158ffb529092f354a3ee405f5e68ef113f7db8abc70fb9b5a46ad65aa78792d4a04da7f8defe66197a62313e8543a75b30c19c84b6b061b10d2c50bd9d515f92079087674615c953a9b4abf061c2b757b1e41f4f5e3a078a7c821507bccad8d0f4ae6cb6734acf88fdd59246575a3e719553666720eeb1e9d48ddaf57b53bf6c07ab39bcbb2792b02fb4f70af60a1e62a29c9c3c6e3e66c5ab482caa2ae640710c68f3fa39a994a04738ee22887496141f624b26dbebdcb97bb23fe88af7f4c6bfca9f179956ce9c2f3cc12f8fe80ce0877bdc890b4db9d683998d811d49ea4d20440ba76750155c9357516b2362b679f80967b230ff1549bcb67b6954d33d19ab9350e6bb10a1a86af7ccfaf27aa1906ce0dcb8b844b14852b2658bcd20eba4864235aafc093d5af3a3b14f9a04da2c191226ce31905519e057c866d2dbd0b8a1220191506527b890c3049192698da3b29ef464702a3b7edc4b33f659c83a333dec53944e0dee0483d9c0bd4d4d1a7416d2a15ad26d520dae5e494304f6fc87661dff681edc42ee8fea97efb8494d570d1e88639290c57c10dd8744f07f29dd5749a912dd0e7a1923ecb51f96b87dce3c2106072f68a550f61039a6f7f5bae5a0b84fee518c183e1dbdadff429e60f9a6218d0f7d16ca00752d349f742d73ce8ffde83d7461e6658ac04122de4161fe61054e0a9905c51afc4ee1f5345d703e49eed8c3d5eb74799c9166bc598a718424e1551aa4fc402afd4c6199b2668328e25d508300ec199bfbc13806891cac77e687e193d9660735c6fd914c2df911f0e61d0ed216cf78ed86804159dbf7a8b4d69af825c262f756f98247aa415266a333bdf19507637eef6d2c9a826f38e979b0f6882a9407c3927f5a346844e011cac1bedb70593886dc6fef8cde96ac523d48f292a618709d501ae0a8254117db54f78485ce895bf46f20cccdf907b7c6ebc16689074ce498f6ab38e461ea6f99726c98e78941eef1a336885680f126775039171f70dd1365fccbe8a3195301fa78a4dfee38371fd6f9b57c283aa98280266b2c2a567bdb2791bda76a6c192eb27e57550f77a43db60c53ea717a79da718f909505a4bfa294e03bdc79f1a44e51215eb3f8fe6173886f67be7bf171cf471aa4bed65bc0bac29d35794255506369cccbf23f58e3feb29a8d1858c4bed46319fa4ddf3fd13c19359401f9a62d090154482771b346641b625eb67d4a24e2f2d3841066a9e9c8bbc191c2a867b35aed6fbbe6a18433c152b73620a9ce7d1f0c2adce88d1d10ae52773438466faa6764f36f5a93f31b40293e231f723a9ecebb9de3ebf8f5e8b4dac0ba64b317c141eb04d8250ad7053af92cd06be631bef4d3a0551df3b9e6a3fc90018fdb5b87fdaddd7e388f2e4d2ff1e5d753d86b52a058f7972d4380d90c8bf7c73cb128a9d35fd760044f0754e5e45b7e72c6f12486ecee9f5d6c2ee0598eac2c8d81697034b02237e0735730d7e0b2add9cbcc801537f752dbc376153b740d9cac5de01ef59dd7188cfc4abdb7204d5d76ac1096c251cad209fcc86eb909bee97f1d9d223f12bd08c311a52b45a5a5c70abe5320ae9d26359d3226af868f08aec0503fa0b80bd520d4937795f354a782d9c921745fd2d3f7ad7a7aea3af729b4d77cd7b78f0fe247ebbaa3ec898bd90775822257531c3b9e67806656029722c06ac9b39cf561ff4bd5810059679437ed54e72250aabbac0b504f9edec8cd788704d42b11c0cfa56f208e4ce26d705c7f8e5e6207da2af6d000dea7aeea800cd67f8919733df5408c1cfbccdccd7bbcb48535c8d070bf214df91b9bfbfdec9f8462e4b150bdf9498776d6ae1dd20cb534831e728fe794f9395751406a96c4ac9b40f31ece8a9ddcc741040a85ec252979c4d6f7629f1bf90342d36825e558edf4c7e2b53f5930b92fd181a10614c55d995ae9877793bea3520e77c157b025e17240fc629171cfebea3e9ba39a37f5e6c72ab1d20ef7d2a083f730643258809a10c52f2984ee2c9ed627066e69acd584420dac2bac2aa90a30172b8bdff5cf2feaf11bbf3b68b75463001ac6da7164f5d94db4eea68fc8f60fb28f6ac9052935fa85bcaa7d4e1a7782ace48360318003a920c3414a2dfbac8dfc4daefb34e4a494c5ee08d97cdd8a517403f9e7d828a32c48ba17e83ecbd92c8502e481b78e261177acf70acb85874648c010d6f51abd0b7aa493a6346e4e578b20cd520a720e350fee96703dc50321c8859e606c8c9c0063bc45cf1782250a1ac1dd0711d3fc663aed80dac2767c0d525a385e1a30c760cbb9074c2c37d0068bf071fa84b0e1eb1ab459bc27c5f683c565a8993872c3bb4e0d8c87d97922c7ada4a0df0e358283150ac0c7accefb3d8041fe1b62a5ee00cce5b5ebe6a8fea8d2ff6517735bbef35faace6acee7a1dd41cc46d185ab863a99444c5dc88efcf1a526ca5d697a13b6298d55a6b254f9ca932a255e2dacbc1fc3a7310a50120224fd27debe675b34eb15f88ad05a10439848902a38871dec2a16e8356be5a86bf1d1da69fc8efae91de60c471d5a2e17aead856c4c15ef7b7b089a0da1c66780e795d79ee9a46da1c1dfa5c66475d9cd7ee5d8133ac266f18c8371e670ab34951400602488e079531b998d2f83b4580e3205d7ae9a72ce98719bf3cdf199f3b46518ee56363aa9c53a457d19c54565cf56ed3a1e540739e574f99d444141210f4dd515d03f6de50e14ae6ccc0715a64073cba83a9d0437bf576a1c7d6fd395d24e10f867d36440aaa5f372250f1c9fd8c03a73f579dcc0e509ecd71262296239b05513140707672dd736fbe5ce2db4792b9d48c1024340413e67fb8c5d7962e8e10af75c7deec7cd813efd3c1f26eee8392b6b917b93eb9d428741a4b57954406ab3d4701ff7a6f8dd45d6139e134a0b7c0ca8a4db6174d426c2d4a2c6e6402dca3e185e61755be9f137a3174bbc4dea3ddc1947c069a816c28520efe4602267b9bc94c3581f76fbb77a9c4b634e25860917fa47fca193959bc5b1656e5f8d849344ea595628a8e0002e930e89771139fd2539c55b50e7a53feee9235e2383cd5a87ba8c18c6057ef553900d82065452c7c373763ccc09f571c0f42be3994ab05b35a8bf4c70f09dea34eaf74fe64fa32498594672143bb1766eface4146fca654c0ac7e8a3aceac0fce46934a281ff5ff15fdbc5c79cb226bd4b383bf37508c16d03e27df37d5d3663938b3291c74906922f912bf23dcc89a66f4d922c81597cb38808304d742deecfd55ac639d2b319226faa605cb8de192219233ec2d004bb0a2d6f60e55752b0da4287b551bd01ac0f453768c1e216bbda868ad675dce62e755aad7af2bae832ccb1ff139f4a3baa059e6cd4a65fba112afaff8310bba1767d371f6c6f78aa17b980ccebf9c673c3218a1367f459423e8aa2c34d4f10808dfd4c41369c8f2b974d5a55da927e102b3229ae55e7fc78202674a00a8b6ab685327f80c66a61f158f0ef087d03b978cb622d443321b097239ee02ec81339ab4bc12fe9f711bd97606f378b003b71643938edef075c42043a59d0287e46b376ddb14f63d1a4187efc0d8a0ca996577c457cf1adb3c06f72d4d82b69896cefeb2b1619acc870fde72cc1c8c03f5c290e5d23f2dfa6fc5bc5ccbc41fb7c5d5c6db86a54af1ad6ce955188e175051a0963bd8f963d9495e96a392f92075f4b804c115b840d15543eba2aaaad487d45646078e52e7266b8ab8f11a6e7fc57a9e451e6e84ca06b4f16ed8e6f8c34e1b8b17262400884d584bcbb174404ad3a4ffba317a4a7712abdb2f955b9bc167f112eb35d4f92c948d01dfc53e95c589bdcb9faacf47e5e2f4d57b7efc9eb2ad5ede4cb4705d7ff4bdfa3baaeb30645ed76dc02ac1908c3a7beafb19a0ccfc8c63927d97e9f5d849e068b11954e016d6d3978460cb4e1af7c67b33159735aa849e38be0f315e8b22f91436f9b0c5048453e415d2f9f08e574c2ca4e1623879f67ed662135b1aa80ce0c2c144e1b6dadd5ae278f5b67ebda8352e71cc1b025759efe5dbc5f18451a77b788f5529cc01d697b22cbd1c172143112f31fceccbbc599269587de40edb0005321c76199f74075ff9fe01300ed5fbfdbe69a5ee601ae35295cfd735693acfc242d2f10a892caf7b2bc6c7c8fb068692cd66c9559ccb9fff751a8b25cdb10330dd36dd3dc44938c5cf75d29b8fd0cbb03b94fc805e96ff7e61763ff4b6053058f0768e2eac96f3b918f5a497f25446ec38abb742f7ff13fb4ea9f24372d70b70100ed3b3cd01c18d7bab4d7cae093212e31235fefa3dcffec49a3793662379678e0d358ce136533b49911137395af1d91839b5f8a14ce4bffb60cc05de43c06255aedecf6524fb2a199b2e2649aa2928ca48c8386a76de8471360c84857f336c556217691d9a3bc51753b6dae7b16be8f368502dca96ab3c1f76748c26e25d5a084c7f7f93544318812c19df8edb621fd3a4e892a5a379c9f0dfc0405e0935c1ba0b2569fe27e0b92961467c806ad83cbb97fb8f11e97e4011579fc13cd44fd53970f9c28612c047f4362043769f16571c8fd188125c1d9f1bc7042582a64c46692cbf6b0014019dc37fe4c4bebcca31b7d96d76e1faa27ed03f29b5103fac82b7ea10078dcba413a570143cca8582d6afa56a7f853502e468a1704699429643e2a850dbb483fb8b8e6f698f7959284ed30d09d44f9e953187fe117ea72e08fc14b314e66d0024428026226c8208bfab6d6f4fabbbf1889d97b175140e939a91e9d39da85f315a6608d2015aaf7d45aeaf7b094d13a2287473169505660aba801ffd1925324efa8f51e270751a7e3e89fee9beb7e999d3298aa47724878bcc24d118969f6d72fe5c32e6964efe063e6433761627b15807c694ef62cade27d650bc00c1c780f871307cde63b6e27fe56f17265dc58eefa539a0722a3f1e86a44873929970fc19ac078d1d0702fb7e93fab01f1b1f85e376975d9ab54dff8e8f0d14a8d3e6a38175ce35a80824bba6d279f9814facd32dcb293e3095d1fdddb6501d7cd33eb8be0ad26a3b3cf01764f2c1d8ef38bf62b4026d01ce541f94b9b228c5612bb66b3357ae373c9603c2fe1a4197cc060ce580fb62fc7279a5339d88cfba41231cad8d7ef438e52e232d30a68db41fd297e61f301f004075678e18e", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:34 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x103540, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000380)) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1}}, 0x4, 0x9}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={r3, 0xa0, 0x20}, &(0x7f0000000240)=0x18) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xc30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 373.064309][ T9841] XFS (loop0): Invalid superblock magic number [ 373.083606][ T9844] XFS (loop4): Invalid superblock magic number [ 373.092689][ T9839] XFS (loop2): Invalid superblock magic number 17:16:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="a989ba761a2beceea1287a8ed0da4b7d9a5c7f1f6e2955ed56135d7d80aead29dae4443ccbbd42e0ec96b51b7f4debf42fce50c70a5e8c88c097dc4f1d07fcb5cbd55a42e550e1e773b7dc272c56502b7f250323d913e0f46793f6d42893461d91638b156b3d6ed5635a4568d1145f14004dbbe7746dfb5d830d4dc2c44109753ed08d425b588a17f4a6966778be63a6f850eafb3fcf95d3e9845905fab35ee02ee1bea173e255063b0be9fa258e4789c01a7bb642ca6060a14c2cdf9979106dd39d5e59dd950add25df5792fcef4971c86a0a04bb25e316cf2ec9d977dbb14ad03353f0bbc45d8f0b8c56d365f9c98ed933aa02c615441ebbf5a037904df71b270558d7331d90e07de44ad8bc1af767c60fb5698bbb43ca7a55d24280413e4f9fee19e64f5afbb9aa3d93a0d77dfe6df6c23aa755442d4b030e0359e570b35c1b9ce312f7944d169dcc764188741e07fa65833c4daa36e8590fd4f7b9c3201af5e2e69fdf87bf9fd9ade6f1d26ca03fcab589de8987c9fe9817514dcd41de9c6142102823f40f184a5afbffd158ffb529092f354a3ee405f5e68ef113f7db8abc70fb9b5a46ad65aa78792d4a04da7f8defe66197a62313e8543a75b30c19c84b6b061b10d2c50bd9d515f92079087674615c953a9b4abf061c2b757b1e41f4f5e3a078a7c821507bccad8d0f4ae6cb6734acf88fdd59246575a3e719553666720eeb1e9d48ddaf57b53bf6c07ab39bcbb2792b02fb4f70af60a1e62a29c9c3c6e3e66c5ab482caa2ae640710c68f3fa39a994a04738ee22887496141f624b26dbebdcb97bb23fe88af7f4c6bfca9f179956ce9c2f3cc12f8fe80ce0877bdc890b4db9d683998d811d49ea4d20440ba76750155c9357516b2362b679f80967b230ff1549bcb67b6954d33d19ab9350e6bb10a1a86af7ccfaf27aa1906ce0dcb8b844b14852b2658bcd20eba4864235aafc093d5af3a3b14f9a04da2c191226ce31905519e057c866d2dbd0b8a1220191506527b890c3049192698da3b29ef464702a3b7edc4b33f659c83a333dec53944e0dee0483d9c0bd4d4d1a7416d2a15ad26d520dae5e494304f6fc87661dff681edc42ee8fea97efb8494d570d1e88639290c57c10dd8744f07f29dd5749a912dd0e7a1923ecb51f96b87dce3c2106072f68a550f61039a6f7f5bae5a0b84fee518c183e1dbdadff429e60f9a6218d0f7d16ca00752d349f742d73ce8ffde83d7461e6658ac04122de4161fe61054e0a9905c51afc4ee1f5345d703e49eed8c3d5eb74799c9166bc598a718424e1551aa4fc402afd4c6199b2668328e25d508300ec199bfbc13806891cac77e687e193d9660735c6fd914c2df911f0e61d0ed216cf78ed86804159dbf7a8b4d69af825c262f756f98247aa415266a333bdf19507637eef6d2c9a826f38e979b0f6882a9407c3927f5a346844e011cac1bedb70593886dc6fef8cde96ac523d48f292a618709d501ae0a8254117db54f78485ce895bf46f20cccdf907b7c6ebc16689074ce498f6ab38e461ea6f99726c98e78941eef1a336885680f126775039171f70dd1365fccbe8a3195301fa78a4dfee38371fd6f9b57c283aa98280266b2c2a567bdb2791bda76a6c192eb27e57550f77a43db60c53ea717a79da718f909505a4bfa294e03bdc79f1a44e51215eb3f8fe6173886f67be7bf171cf471aa4bed65bc0bac29d35794255506369cccbf23f58e3feb29a8d1858c4bed46319fa4ddf3fd13c19359401f9a62d090154482771b346641b625eb67d4a24e2f2d3841066a9e9c8bbc191c2a867b35aed6fbbe6a18433c152b73620a9ce7d1f0c2adce88d1d10ae52773438466faa6764f36f5a93f31b40293e231f723a9ecebb9de3ebf8f5e8b4dac0ba64b317c141eb04d8250ad7053af92cd06be631bef4d3a0551df3b9e6a3fc90018fdb5b87fdaddd7e388f2e4d2ff1e5d753d86b52a058f7972d4380d90c8bf7c73cb128a9d35fd760044f0754e5e45b7e72c6f12486ecee9f5d6c2ee0598eac2c8d81697034b02237e0735730d7e0b2add9cbcc801537f752dbc376153b740d9cac5de01ef59dd7188cfc4abdb7204d5d76ac1096c251cad209fcc86eb909bee97f1d9d223f12bd08c311a52b45a5a5c70abe5320ae9d26359d3226af868f08aec0503fa0b80bd520d4937795f354a782d9c921745fd2d3f7ad7a7aea3af729b4d77cd7b78f0fe247ebbaa3ec898bd90775822257531c3b9e67806656029722c06ac9b39cf561ff4bd5810059679437ed54e72250aabbac0b504f9edec8cd788704d42b11c0cfa56f208e4ce26d705c7f8e5e6207da2af6d000dea7aeea800cd67f8919733df5408c1cfbccdccd7bbcb48535c8d070bf214df91b9bfbfdec9f8462e4b150bdf9498776d6ae1dd20cb534831e728fe794f9395751406a96c4ac9b40f31ece8a9ddcc741040a85ec252979c4d6f7629f1bf90342d36825e558edf4c7e2b53f5930b92fd181a10614c55d995ae9877793bea3520e77c157b025e17240fc629171cfebea3e9ba39a37f5e6c72ab1d20ef7d2a083f730643258809a10c52f2984ee2c9ed627066e69acd584420dac2bac2aa90a30172b8bdff5cf2feaf11bbf3b68b75463001ac6da7164f5d94db4eea68fc8f60fb28f6ac9052935fa85bcaa7d4e1a7782ace48360318003a920c3414a2dfbac8dfc4daefb34e4a494c5ee08d97cdd8a517403f9e7d828a32c48ba17e83ecbd92c8502e481b78e261177acf70acb85874648c010d6f51abd0b7aa493a6346e4e578b20cd520a720e350fee96703dc50321c8859e606c8c9c0063bc45cf1782250a1ac1dd0711d3fc663aed80dac2767c0d525a385e1a30c760cbb9074c2c37d0068bf071fa84b0e1eb1ab459bc27c5f683c565a8993872c3bb4e0d8c87d97922c7ada4a0df0e358283150ac0c7accefb3d8041fe1b62a5ee00cce5b5ebe6a8fea8d2ff6517735bbef35faace6acee7a1dd41cc46d185ab863a99444c5dc88efcf1a526ca5d697a13b6298d55a6b254f9ca932a255e2dacbc1fc3a7310a50120224fd27debe675b34eb15f88ad05a10439848902a38871dec2a16e8356be5a86bf1d1da69fc8efae91de60c471d5a2e17aead856c4c15ef7b7b089a0da1c66780e795d79ee9a46da1c1dfa5c66475d9cd7ee5d8133ac266f18c8371e670ab34951400602488e079531b998d2f83b4580e3205d7ae9a72ce98719bf3cdf199f3b46518ee56363aa9c53a457d19c54565cf56ed3a1e540739e574f99d444141210f4dd515d03f6de50e14ae6ccc0715a64073cba83a9d0437bf576a1c7d6fd395d24e10f867d36440aaa5f372250f1c9fd8c03a73f579dcc0e509ecd71262296239b05513140707672dd736fbe5ce2db4792b9d48c1024340413e67fb8c5d7962e8e10af75c7deec7cd813efd3c1f26eee8392b6b917b93eb9d428741a4b57954406ab3d4701ff7a6f8dd45d6139e134a0b7c0ca8a4db6174d426c2d4a2c6e6402dca3e185e61755be9f137a3174bbc4dea3ddc1947c069a816c28520efe4602267b9bc94c3581f76fbb77a9c4b634e25860917fa47fca193959bc5b1656e5f8d849344ea595628a8e0002e930e89771139fd2539c55b50e7a53feee9235e2383cd5a87ba8c18c6057ef553900d82065452c7c373763ccc09f571c0f42be3994ab05b35a8bf4c70f09dea34eaf74fe64fa32498594672143bb1766eface4146fca654c0ac7e8a3aceac0fce46934a281ff5ff15fdbc5c79cb226bd4b383bf37508c16d03e27df37d5d3663938b3291c74906922f912bf23dcc89a66f4d922c81597cb38808304d742deecfd55ac639d2b319226faa605cb8de192219233ec2d004bb0a2d6f60e55752b0da4287b551bd01ac0f453768c1e216bbda868ad675dce62e755aad7af2bae832ccb1ff139f4a3baa059e6cd4a65fba112afaff8310bba1767d371f6c6f78aa17b980ccebf9c673c3218a1367f459423e8aa2c34d4f10808dfd4c41369c8f2b974d5a55da927e102b3229ae55e7fc78202674a00a8b6ab685327f80c66a61f158f0ef087d03b978cb622d443321b097239ee02ec81339ab4bc12fe9f711bd97606f378b003b71643938edef075c42043a59d0287e46b376ddb14f63d1a4187efc0d8a0ca996577c457cf1adb3c06f72d4d82b69896cefeb2b1619acc870fde72cc1c8c03f5c290e5d23f2dfa6fc5bc5ccbc41fb7c5d5c6db86a54af1ad6ce955188e175051a0963bd8f963d9495e96a392f92075f4b804c115b840d15543eba2aaaad487d45646078e52e7266b8ab8f11a6e7fc57a9e451e6e84ca06b4f16ed8e6f8c34e1b8b17262400884d584bcbb174404ad3a4ffba317a4a7712abdb2f955b9bc167f112eb35d4f92c948d01dfc53e95c589bdcb9faacf47e5e2f4d57b7efc9eb2ad5ede4cb4705d7ff4bdfa3baaeb30645ed76dc02ac1908c3a7beafb19a0ccfc8c63927d97e9f5d849e068b11954e016d6d3978460cb4e1af7c67b33159735aa849e38be0f315e8b22f91436f9b0c5048453e415d2f9f08e574c2ca4e1623879f67ed662135b1aa80ce0c2c144e1b6dadd5ae278f5b67ebda8352e71cc1b025759efe5dbc5f18451a77b788f5529cc01d697b22cbd1c172143112f31fceccbbc599269587de40edb0005321c76199f74075ff9fe01300ed5fbfdbe69a5ee601ae35295cfd735693acfc242d2f10a892caf7b2bc6c7c8fb068692cd66c9559ccb9fff751a8b25cdb10330dd36dd3dc44938c5cf75d29b8fd0cbb03b94fc805e96ff7e61763ff4b6053058f0768e2eac96f3b918f5a497f25446ec38abb742f7ff13fb4ea9f24372d70b70100ed3b3cd01c18d7bab4d7cae093212e31235fefa3dcffec49a3793662379678e0d358ce136533b49911137395af1d91839b5f8a14ce4bffb60cc05de43c06255aedecf6524fb2a199b2e2649aa2928ca48c8386a76de8471360c84857f336c556217691d9a3bc51753b6dae7b16be8f368502dca96ab3c1f76748c26e25d5a084c7f7f93544318812c19df8edb621fd3a4e892a5a379c9f0dfc0405e0935c1ba0b2569fe27e0b92961467c806ad83cbb97fb8f11e97e4011579fc13cd44fd53970f9c28612c047f4362043769f16571c8fd188125c1d9f1bc7042582a64c46692cbf6b0014019dc37fe4c4bebcca31b7d96d76e1faa27ed03f29b5103fac82b7ea10078dcba413a570143cca8582d6afa56a7f853502e468a1704699429643e2a850dbb483fb8b8e6f698f7959284ed30d09d44f9e953187fe117ea72e08fc14b314e66d0024428026226c8208bfab6d6f4fabbbf1889d97b175140e939a91e9d39da85f315a6608d2015aaf7d45aeaf7b094d13a2287473169505660aba801ffd1925324efa8f51e270751a7e3e89fee9beb7e999d3298aa47724878bcc24d118969f6d72fe5c32e6964efe063e6433761627b15807c694ef62cade27d650bc00c1c780f871307cde63b6e27fe56f17265dc58eefa539a0722a3f1e86a44873929970fc19ac078d1d0702fb7e93fab01f1b1f85e376975d9ab54dff8e8f0d14a8d3e6a38175ce35a80824bba6d279f9814facd32dcb293e3095d1fdddb6501d7cd33eb8be0ad26a3b3cf01764f2c1d8ef38bf62b4026d01ce541f94b9b228c5612bb66b3357ae373c9603c2fe1a4197cc060ce580fb62fc7279a5339d88cfba41231cad8d7ef438e52e232d30a68db41fd297e61f301f004075678e18e", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) [ 373.714872][ T9893] XFS (loop0): Invalid superblock magic number 17:16:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) [ 373.965992][ T9917] XFS (loop4): Invalid superblock magic number 17:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001900ffffffff", 0x24) 17:16:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc}, {0x3}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x28, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$read(0xb, r8, 0x0, 0x0) r9 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x202002) keyctl$chown(0x4, r12, r10, r11) keyctl$read(0xb, r12, 0x0, 0x0) keyctl$search(0x4, r4, 0x0, 0x0, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r13, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r13) keyctl$search(0xa, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r14) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001600)}, {0x0}, {&(0x7f00000017c0)="6f2a459bb40cc6cfa19faf6f6be3ca337df527fb240c6fb18238dc79bf6f6da3b69b36c7724837db188391983f6bc9cb377fa4ebb947b762f4ff95bf2a6809e1b744ee9b03", 0x45}, {0x0}, {&(0x7f00000018c0)="412ef36b8da145367d7ed6", 0xb}, {&(0x7f0000001900)="be9ad70bdf1cd392a8ea8c911c46da751243a27532231458553b146c3f670aa4dde5fb3732c4a73924f96d7c473e5b2a787c29cf42ba32ff555c393ecc150211a2d322d08a43083bc6e4563c8f6b3982fa44b7876fc56c0d9e2848bf8cd454fcef6e7648bff646c93c2ad8e842d0ba9c3cf197a10fe2c10a5cbce8b45a851b04e63540218dc9e37885a2aec31af42b31f6759d18", 0x94}], 0x8, 0x0, 0x0, 0x4048883}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r15, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662a", 0x39, 0x5}], 0x40, 0xfffffffffffffffe) 17:16:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) [ 374.137678][ T9902] XFS (loop2): Invalid superblock magic number 17:16:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}, 0x3}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0b") creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x348, 0x0) 17:16:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:16:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x0, 0x9}, 0x0, 0x8, 0x5, {0x0, 0x80}, 0x0, 0x2}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 17:16:36 executing program 0: socket(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(0xffffffffffffffff, 0x10099b3) 17:16:36 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x0, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r8, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 17:16:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x86008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 374.699141][ T9955] XFS (loop4): Invalid superblock magic number 17:16:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x8000003, 0x2}) 17:16:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}, 0x3}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0b") creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x348, 0x0) 17:16:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1c, 0x0, 0x80}}, 0x1c}}, 0x0) 17:16:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x8000003, 0x2}) 17:16:37 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x0, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r8, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 17:16:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}, 0x3}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0b") creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x348, 0x0) 17:16:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x8000003, 0x2}) 17:16:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0xf6c7868b58206cf8}, 0xc) 17:16:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x8000003, 0x2}) 17:16:38 executing program 0: socket(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(0xffffffffffffffff, 0x10099b3) 17:16:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}, 0x3}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0b") creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x348, 0x0) 17:16:38 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0x7a120, 0x60}) 17:16:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x86008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 17:16:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x60, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0xffffffff, 0x200, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 17:16:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x0, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r8, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 17:16:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') socket(0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 17:16:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x74, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x60, 0x1, [@m_tunnel_key={0x5c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @empty={[0x4, 0x0, 0x0, 0x0, 0x4]}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x4}}}]}]}, 0x74}}, 0x0) 17:16:38 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0x7a120, 0x60}) 17:16:38 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0x7a120, 0x60}) [ 377.041442][T10063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.135273][T10064] ================================================================== [ 377.143444][T10064] BUG: KCSAN: data-race in queue_access_lock / snd_seq_check_queue [ 377.151333][T10064] [ 377.153668][T10064] read to 0xffff888121fe5424 of 1 bytes by interrupt on cpu 1: [ 377.161366][T10064] snd_seq_check_queue+0x59/0x200 [ 377.166565][T10064] snd_seq_timer_interrupt+0x243/0x280 [ 377.172037][T10064] snd_timer_process_callbacks+0x1e4/0x220 [ 377.177860][T10064] snd_timer_interrupt+0x483/0x930 [ 377.182992][T10064] snd_hrtimer_callback+0x18f/0x260 [ 377.188208][T10064] __hrtimer_run_queues+0x274/0x5f0 [ 377.193418][T10064] hrtimer_interrupt+0x22a/0x480 [ 377.198353][T10064] smp_apic_timer_interrupt+0xdc/0x280 [ 377.203822][T10064] apic_timer_interrupt+0xf/0x20 [ 377.208887][T10064] tomoyo_domain_quota_is_ok+0xee/0x2b0 [ 377.214444][T10064] tomoyo_supervisor+0x22b/0xd20 [ 377.219403][T10064] tomoyo_path_permission+0x121/0x160 [ 377.224890][T10064] tomoyo_check_open_permission+0x2fd/0x320 [ 377.230795][T10064] tomoyo_file_open+0x75/0x90 [ 377.235471][T10064] security_file_open+0x69/0x210 [ 377.240445][T10064] do_dentry_open+0x211/0x970 [ 377.245172][T10064] vfs_open+0x62/0x80 [ 377.249190][T10064] path_openat+0xf9f/0x3580 [ 377.253698][T10064] do_filp_open+0x11e/0x1b0 [ 377.258215][T10064] do_sys_open+0x3b3/0x4f0 [ 377.262679][T10064] __x64_sys_open+0x55/0x70 [ 377.267262][T10064] do_syscall_64+0xcc/0x3a0 [ 377.271789][T10064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.277685][T10064] [ 377.280983][T10064] write to 0xffff888121fe5424 of 1 bytes by task 10064 on cpu 0: [ 377.288882][T10064] queue_access_lock+0x89/0xc0 [ 377.293687][T10064] snd_seq_control_queue+0x77/0x350 [ 377.299832][T10064] event_input_timer+0x2f/0x50 [ 377.304629][T10064] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 377.311683][T10064] snd_seq_deliver_event+0x2e9/0x4c0 [ 377.317130][T10064] snd_seq_dispatch_event+0xa1/0x340 [ 377.322423][T10064] snd_seq_check_queue+0xeb/0x200 [ 377.327469][T10064] snd_seq_enqueue_event+0x163/0x2b0 [ 377.333718][T10064] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 377.340673][T10064] snd_seq_write+0x23f/0x4d0 [ 377.345376][T10064] __vfs_write+0x67/0xc0 [ 377.349749][T10064] vfs_write+0x18a/0x390 [ 377.354007][T10064] ksys_write+0x17b/0x1b0 [ 377.358935][T10064] __x64_sys_write+0x4c/0x60 [ 377.363565][T10064] do_syscall_64+0xcc/0x3a0 [ 377.368270][T10064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.374151][T10064] [ 377.376474][T10064] Reported by Kernel Concurrency Sanitizer on: [ 377.382933][T10064] CPU: 0 PID: 10064 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 377.391602][T10064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.401776][T10064] ================================================================== [ 377.410292][T10064] Kernel panic - not syncing: panic_on_warn set ... [ 377.416896][T10064] CPU: 0 PID: 10064 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 377.426535][T10064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.436783][T10064] Call Trace: [ 377.440089][T10064] dump_stack+0x11d/0x181 [ 377.444422][T10064] panic+0x210/0x640 [ 377.448332][T10064] ? vprintk_func+0x8d/0x140 [ 377.452949][T10064] kcsan_report.cold+0xc/0xd [ 377.457664][T10064] kcsan_setup_watchpoint+0x3fe/0x460 [ 377.463054][T10064] __tsan_unaligned_write1+0xc3/0x100 [ 377.468452][T10064] queue_access_lock+0x89/0xc0 [ 377.473230][T10064] snd_seq_control_queue+0x77/0x350 [ 377.479252][T10064] ? preempt_count_add+0x6f/0xb0 [ 377.484208][T10064] event_input_timer+0x2f/0x50 [ 377.489084][T10064] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 377.496055][T10064] ? snd_seq_timer_open.cold+0x30/0x30 [ 377.501552][T10064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.508773][T10064] snd_seq_deliver_event+0x2e9/0x4c0 [ 377.514080][T10064] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 377.519910][T10064] ? preempt_count_add+0x6f/0xb0 [ 377.524960][T10064] ? snd_seq_client_use_ptr+0x93/0x2f0 [ 377.530611][T10064] snd_seq_dispatch_event+0xa1/0x340 [ 377.535903][T10064] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 377.541728][T10064] ? snd_seq_prioq_cell_out+0x163/0x210 [ 377.547285][T10064] snd_seq_check_queue+0xeb/0x200 [ 377.552325][T10064] snd_seq_enqueue_event+0x163/0x2b0 [ 377.557756][T10064] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 377.564978][T10064] snd_seq_write+0x23f/0x4d0 [ 377.570368][T10064] __vfs_write+0x67/0xc0 [ 377.574627][T10064] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 377.581061][T10064] vfs_write+0x18a/0x390 [ 377.585319][T10064] ksys_write+0x17b/0x1b0 [ 377.589671][T10064] __x64_sys_write+0x4c/0x60 [ 377.594298][T10064] do_syscall_64+0xcc/0x3a0 [ 377.598812][T10064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.604715][T10064] RIP: 0033:0x45b399 [ 377.608635][T10064] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.628249][T10064] RSP: 002b:00007fe3cba9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 377.636692][T10064] RAX: ffffffffffffffda RBX: 00007fe3cba9d6d4 RCX: 000000000045b399 [ 377.646169][T10064] RDX: 000000000000fcc8 RSI: 0000000020000000 RDI: 0000000000000003 [ 377.654307][T10064] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 377.662427][T10064] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 377.670505][T10064] R13: 0000000000000cce R14: 00000000004cdb15 R15: 000000000075bf2c [ 377.681136][T10064] Kernel Offset: disabled [ 377.685619][T10064] Rebooting in 86400 seconds..