f0000000300)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x400000, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x100000000000000}) 05:49:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000240)) r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xffffffff7fffffff, 0x202400) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)) 05:49:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x8cffffff00000000}) 05:49:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3000000}) 05:49:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup(r0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x8, 0xa2f, &(0x7f0000000700)="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", &(0x7f0000000140)="7a4b10e135458ad137bceb86ed23", 0x1000, 0xe}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r1 = dup(r0) read$eventfd(r1, &(0x7f00000001c0), 0x8) 05:49:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) chdir(&(0x7f0000000600)='./file0\x00') getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x442, &(0x7f0000000980)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x1ff}}, {@max_read={'max_read', 0x3d, 0x61}}], [{@smackfshat={'smackfshat', 0x3d, 'system'}}]}}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) pivot_root(&(0x7f0000000540)='./file0/file1\x00', &(0x7f00000005c0)='./file0\x00') mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x88}) 05:49:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000240)) r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xffffffff7fffffff, 0x202400) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)) 05:49:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xedc000000000}) 05:49:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/78) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xffffffffffff7cb8, 0x400000) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000280)) 05:49:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r1 = msgget(0x1, 0x480) lstat(&(0x7f0000000ac0)='./file0/file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000980)='security.SMACK64IPOUT\x00', &(0x7f00000009c0)="2f73797374656d2c2f276367726f75709800", 0x12, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r5 = getuid() getresgid(&(0x7f0000000200), &(0x7f0000000400), &(0x7f0000000440)=0x0) msgctl$IPC_RMID(r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000540)=0xc) r9 = gettid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{0x4, r2, r3, r5, r6, 0x3, 0x7fff}, 0xfffffffffffffff9, 0x1000, 0x5, 0x100, 0x1, 0xf99, r7, r9}) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f00000005c0)=ANY=[@ANYBLOB="13df2623f4f24235fab7bc087c953c17bb6aa39fd240d07f6e53fff21210074d25f75e0b31fdfe13343c343948cf4e7cd4a8bd614f3526d788c91663b4c519897bcff03518db33090ef8472e29e0bd4faf0d73aff76a9286fc24d2a2804fad55a3454767cdba748e6fe30256dd1f9805b137610e3adb4246f52318285866fa2aab1192a47c3a6717dc7fef2aaaf2a061b70220343d3c3590fe5c330a785b7546cbcadb7e42a83bb8f125339247d74621d179f48c7665d89334", @ANYPTR64]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x800003, &(0x7f0000000800)=ANY=[@ANYRES32=r8, @ANYPTR, @ANYBLOB="1e83", @ANYRESDEC=r2, @ANYPTR]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000880)='/dev/rfkill\x00', 0x200000, 0x0) write$P9_RREADLINK(r10, &(0x7f00000008c0)=ANY=[@ANYBLOB="160000001702000d002e2f66696c6c65300000000000"], 0x16) mkdir(&(0x7f0000000a80)='./file0\x00', 0x76) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r11 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x6, 0x2041) setsockopt$ALG_SET_AEAD_AUTHSIZE(r11, 0x117, 0x5, 0x0, 0x2) r12 = syz_open_dev$usbmon(&(0x7f0000000780)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x42000) setsockopt$bt_BT_SNDMTU(r12, 0x112, 0xc, &(0x7f00000007c0)=0x100000000, 0x2) 05:49:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000240)) r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xffffffff7fffffff, 0x202400) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)) 05:49:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3f000000}) 05:49:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) dup(r0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount(&(0x7f0000000140)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='minix\x00', 0x902000, &(0x7f0000000240)='-vmnet1security^keyring%proc\x00') mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000280)) 05:49:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4000000}) 05:49:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000240)={0x80000, 0x0, [0x1, 0x0, 0x100000001, 0x2, 0x0, 0x7f, 0x396f, 0xb37]}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x101}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0xffffffffffff8000}}], [{@audit='audit'}]}) 05:49:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) sysfs$1(0x1, &(0x7f00000001c0)='bpf\x00') mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @local, 0x9}, {0xa, 0x4e21, 0x80000001, @mcast1, 0x8}, r1, 0x8}}, 0x48) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000200)=ANY=[@ANYBLOB="a8f4ff0000000000"]) 05:49:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000240)=ANY=[@ANYBLOB="d7cfddbfa44e2a64f70834aa8d08e9432aa2bf5e176b2b561029545c420e6c248924d302dc2004763e3bbcf15f5262040757708f11c926a1c76d0c950a049bc81da320b4e7657b7969be3b602136c37f24e9821e42f79af7e950212913b72b1c52166fd83a6d7d21822222925daea0c0dfab50ec22798c"]) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x40180) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000200)=0x1000, 0x4) 05:49:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r1 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) lchown(&(0x7f0000000240)='./file0/file0\x00', r1, r2) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x201000, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r3 = dup2(r0, r0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000001c0)={0x400, 0x4000000000000, 0x8000, {}, 0xfffffffffffffffb, 0xfffffffffffff000}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4}) 05:49:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x40000}) 05:49:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2000}) 05:49:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="c1866d1489b51b586164b35847e2997128a5fc96a37691cf455f23ead4f5b8dc6d8a9a4df42cb51ea5d827a9358f1c2c1810afdfc0f57d5da5163dee612bfd3323bf862a1d8773f540314ea540579d0e44b08a29dc960cbb535a00a514d9d94bd043fcb26aaea64826055a34fea2d33b98eaccb0e117a7940291b415d5a274d14840673f8b3eb3f1114c31b1bece205065030d97a8e9bf3c1ddb4482c7f8da001908c01b40754f7db0bff42cda2f10b7665b4d91eddf72314dce7f22658e0b8a4389e018ff52ebff0fdd56c0cfaa82facbe6b412739e3bee7f046b64d2cdf13e01081082090f1b038b842c7d89d744b20d9c770995b1f7d57be160516b9324221d27390fdae8d0"]) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000840)="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", 0x1000, 0x2004c800, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x2, 0x1}, 0x80) 05:49:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x8800000000000000}) 05:49:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, &(0x7f0000000200)='./file0/file0\x00', 0x200) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xf4, 0x5b, &(0x7f00000005c0)="f5be6c783dd699077628121e258b2fd681951a02ddfcdf2b104b679988e74f744ac0eb636c63f9806b737899b1981abd322c991e6db9ebdf812106f1b399aaf94392f8d50fa8eddfb42a7eceb90b218e8670895e059c4d85b67f6951de9eac91f52a8f6d87e792d91be4a1c254c2205f955009aa0bb62335fbfdd21db16bcd0852c00f348c545a8e7d091042598e67a4394657b2f392e2c0307839156cea84bd12c0d06bf921d180820e563f29d87e146af0f70c39b3defe69d91d9e8a90269ff3430b44a55801d88815853ffbb8f2cd16bccd5ab68cec43cf8e33b081be02889dd1f11f169680e259a1488a6fe1059e8186bb39", &(0x7f0000000240)=""/91, 0x66}, 0x28) 05:49:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2}) 05:49:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xedc0}) 05:49:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x5001, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff80, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x3, r2}) 05:49:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x2400c010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x3f, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="c6"]) 05:49:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x500}) 05:49:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xffffffff00000000}) 05:49:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0xbf, 0x100, 0x7, 0x8, 0x6, 0x2, 0x8001, 0x8, 0x4, 0x4, 0x400, 0xf7df, 0x0, 0x1f, 0x9, 0x3ff, 0x4, 0x4, 0x7fff, 0x7, 0x7, 0x2, 0xffffffffffffffff, 0xdea7, 0x4, 0x1, 0x223, 0xffffffff, 0x5, 0x1ff, 0x8, 0x0, 0x25e4, 0x4, @perf_bp={&(0x7f00000001c0), 0x3}, 0x4, 0x6000000000000, 0x5000000000, 0x0, 0x67, 0x277af35}, r1, 0x1, r0, 0xa) 05:49:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xa000000}) 05:49:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x4, 0x200000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x28, 0x10, &(0x7f0000000540)=[@ptr={0x70742a85, 0x0, &(0x7f0000000400), 0x1, 0x2, 0x14}], &(0x7f00000005c0)=[0x38, 0x38]}, 0x8}}, @release={0x40046306, 0x4}], 0xe2, 0x0, &(0x7f0000000700)="cf80f72a2779a066e6844df1f69d568bd434d8f3bb34539c7d5facc149e0725601fdf518aad9041aba62807959604bf0f42420e4787daca3d0b3b40324b5647032480a2cfd74bba28956129d2033914fd0bd9efc59e63bb67fff0aa50afffd167caad791510ce505ffb96f9d4ce69a310ee65415bf42fb58e226a827de2d724c7c16ffd51ebc7e41fe7f6185a55ff6232b57faf10fc4f162d3e16eec1feff56e483fececcb0b80f3fa0d3abb484c2d212fc1c355c735a887160d8af0065457579f098850d9b7b91b75445d1548901b8660bb7c7495ed94be89bbae53ed6861c3a60f"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000240)={@dev, @empty, 0x0}, &(0x7f0000000280)=0xc) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000300)={r2, 0x0, 0x8, 0x9, 0x4, 0x8, 0x5}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x20) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) getxattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00', &(0x7f0000000240)=""/56, 0x38) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @empty, @dev={0xfe, 0x80, [], 0xd}, 0x6, 0x5, 0x8, 0x0, 0x4000005, 0x40001, r2}) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) r3 = geteuid() r4 = getegid() fchown(r1, r3, r4) fsync(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x3d, "2663e9611a4f69b1459d027efdf8007024d2cdd3d170dba902e87a83d73c875b0d1490fcc30d8c8e41ad04655906ea24b0ea20cfd0e36be510bd3ce926"}, &(0x7f00000000c0)=0x45) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x8c) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x15000000}) 05:49:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfeffffff}) 05:49:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x9a00000000000000}) 05:49:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @empty, @dev={0xfe, 0x80, [], 0xd}, 0x6, 0x5, 0x8, 0x0, 0x4000005, 0x40001, r2}) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) r3 = geteuid() r4 = getegid() fchown(r1, r3, r4) fsync(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x3d, "2663e9611a4f69b1459d027efdf8007024d2cdd3d170dba902e87a83d73c875b0d1490fcc30d8c8e41ad04655906ea24b0ea20cfd0e36be510bd3ce926"}, &(0x7f00000000c0)=0x45) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x8c) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file1\x00', 0x10) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file1\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x17) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x40000}) 05:49:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) chroot(&(0x7f00000001c0)='./file0/file0\x00') 05:49:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0}, &(0x7f0000000a40)=0xc) stat(&(0x7f0000000a80)='./file0/file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x6, 0x2, &(0x7f00000009c0)=[{&(0x7f00000008c0)="1d696a1010e68f82ac839abad0ce3085785848b55ce5fa015d6cb186fa65ecd3b3a7b28532f4620a3eeb735ef821c4e75ebca1a57115af8e2a6350ea785f4a76e1af319a96f899abc5c3eb810b574b70070f5de199ec5f8d7b90c21e1f4a48fc4790b5c20447698bd65cf77642f0f46a480319011db2923ef752777e08cbb7385654dadeb281066745e72a9ddc217e1b1a368bc13f7c1f09fa", 0x99, 0x10001}, {&(0x7f0000000980)="4cbe53c263e34ed2796c80507c7a26ffc0617f164a4cb24d9e9885c104f57b2af322bc0b30853813b3a8088cdbbcbcc1770d7f4408c73c498381", 0x3a, 0x7}], 0x2000, &(0x7f0000000b40)={[{@uid={'uid', 0x3d, r1}}, {@umask={'umask', 0x3d, 0x9}}, {@uid={'uid', 0x3d, r2}}], [{@subj_user={'subj_user', 0x3d, "c173656c662173656375726974795b73656c696e75785e73656c66757365725d776c616e3070726f6324215b"}}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x10000, 0x0) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) futimesat(r3, &(0x7f0000000780)='./file0\x00', &(0x7f0000000800)={{0x0, 0x7530}, {r4, r5/1000+10000}}) ioctl$UI_DEV_CREATE(r3, 0x5501) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="082872d993b5c05cc5d11c6953b7bb416ee00b6113775b5bb5a9d138578979b6cbf795f91ea1601dca38b7961b652f69cb82c63e296e84f70c592740c0d537d6044812acf8da83a8c18e3ca2c924dc088fbf71fa2282748634466851f619f2890b783b45586ff90c6dbf077ca36e41d3316ca203a0951569f004d60954f5cda6da0ff06e4218eb4f80883b5fb12d41e136f296e3580d5be95d960a0dee90ddc39ea5dae6a85bdfd6346d5dea35fcc948ee0ce7587d697d22ec5b2bf98d6f4790cc"]) r6 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xfff, 0x200800) r7 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getgroups(0x2, &(0x7f00000003c0)=[0xee00, 0xffffffffffffffff]) sendmsg$unix(r6, &(0x7f0000000400)={&(0x7f00000001c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="c03e89353e875b0439b89da6a62257511300604140877ce8c41b8156ffd0a7d58d3d0d09341306ec31ec1fb33280665be29ec8bebfaf6c4419c01f6f59c4ec5287256f15a98e84c0be074380076e8a2f6a4d9cc15c5dcc2f2f2bf52e2d9cea09089b5199715017c60526", 0x6a}], 0x1, &(0x7f0000000700)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x50, 0xc99c32ca99106d62}, 0x4000000) 05:49:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfffffffe}) 05:49:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x2400c010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x3f, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="c6"]) 05:49:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000400), &(0x7f0000000440)) r2 = geteuid() syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x13, 0x2, &(0x7f0000000240)=[{&(0x7f00000005c0)="78f7b4d63b7518c0f8bc0b32209b605b4bb2094de9edefa96374c59d8c424300e8f675eaa1ff0c452b788bf2dd38f62b4a52aa29756e88c213019bd57839be4e6d863595e57ecc3af18fde15c3a1a875b144b1865d29076d4039436e96ee0628e57f804e9d725567f5752714309cb647745f3ea74d0f0b854aa5a9a22a6adca7ce21e3504a6b1f3589a82e9c47c73f2e7c23aed867617835702781f26b092259", 0xa0, 0x81}, {&(0x7f0000000700)="8e363c32fabd45ebd48ced06591cbe4e7c3f8e0d07278b2c4d9b62adfe6eb91f655b3bee09438a87560a8615fa38f672e6d23f1dd21492ac91dde9c8e63eae3a1cb192172c277000ae4d2caf6ce9813dbd37218672459b4cace198b31ed1b9cb8ddd566c55c1b15b7b1e84d3ce6b88c9929821962ffaac296fa184bc44f82aa1aa8c33fbda9b999540679a3625077a48932d591b4ca00a329247fefcde3da0fbda", 0xa1, 0xfb3f}], 0x80000, &(0x7f00000007c0)={[{@errors_continue='errors=continue'}, {@resize='resize'}, {@quota='quota'}, {@gid={'gid', 0x3d, r0}}, {@integrity='integrity'}], [{@euid_eq={'euid', 0x3d, r1}}, {@measure='measure'}, {@euid_gt={'euid>', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x79, 0x37, 0x75, 0x35, 0x7f, 0x7f, 0x75], 0x2d, [0x73, 0x34, 0x0, 0x77], 0x2d, [0x38, 0x0, 0x63, 0x77], 0x2d, [0x3d, 0x0, 0x66, 0x76], 0x2d, [0x65, 0x3b, 0x0, 0x77, 0x77, 0x31, 0x3b, 0x66]}}}]}) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3f00000000000000}) 05:49:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x40000000}) 05:49:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80000000000000, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x10000000000, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2002, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='syz_tun\x00', 0x7}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) setxattr$security_selinux(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x2) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L-'}, 0x28, 0x2) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000440)=0x10) 05:49:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)=""/43, 0x2b) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) flistxattr(r0, &(0x7f00000001c0)=""/198, 0xc6) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7d7, 0x4000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) setsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000005c0)="714a77aa6d3908e02e487f727debd7fe7a6a512c13ffda2f8e6e474a80baf5ff1bb609d9ac34d4e4e1b83812d3547582d60e31fe53d64bddd99be483c425d7eb07b997321b8242cd5ccc74d671be4847c31df69ed087f08047dbcb1e02c30eb01ae3cf9a667da0044c451cefa2015f8121f41933999850acbdaf6949996a860e573ecbfc3837a8de472c07cd52d1b1266eeaf1c46b9f5df4cd37d4b9a0cd48a96d23651cc33f9d4191962e5f9587ab6d43af63860fa5e9fcdfb1", 0xba) 05:49:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfffffffe}) 05:49:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3f000000}) 05:49:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) r2 = getpgid(0xffffffffffffffff) kcmp(r1, r2, 0x7, r0, r0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10040, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) socket$nl_generic(0x10, 0x3, 0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000001c0)=ANY=[@ANYBLOB="00192620e86c7cd97b06665077f2833c2e62c14d38f4bfe5aff9f3a3086b1a9561e983a9307ec4e398b31db8d86b56d83885b3d1bd643393a016968288c7173e4460ad188ab0e96e27f47cf7478eb67cb4c166413d2a45"]) syz_mount_image$minix(&(0x7f0000000240)='minix\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x4, &(0x7f0000000480)=[{&(0x7f0000000980)="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", 0x1000, 0x4}, {&(0x7f0000001a40)="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", 0x1000, 0x6}, {&(0x7f0000000300)="bcd02eb665ce98ac30d983e035372026d500", 0x12, 0x5}, {&(0x7f0000000400)="0c05da86e9236eb464bc4621b2d0f712ee47479ecbf656528d58086a4fa1d16e8cb73078338849c36bb58dec493cdc484e3960e28c18013ae3cb2f84c05bea140de424fa08487259845bd799dca1daf548d897c919", 0x55}], 0x40008, 0x0) 05:49:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x9400}) 05:49:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB="4859dc5cc3adaca06c2db9578954f3cee198c78306ae8979bcd7a65ee47391dc425f53b03dfc56ba4beed2301a479f4061e8ba94452be93bae5cdf20da80bc401121acd24e3a6355ea16368f8981fe59385cce3a527346850539a3facf67d85aa3a4e1cece961e3ece2867de46b7f01a0187f3a015f31afe829ab63b6e27a46ca8bb000e40fdd415d30edc433ff43f593a714da6fe0f210f1819ac37b1a0b7c80cc3b3cd4d8bd16e59cc056f6d53c923", @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR, @ANYRESDEC=r0], @ANYPTR=&(0x7f0000001700)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES64=r0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES16, @ANYRESDEC=r0], @ANYRESOCT=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYPTR64, @ANYRES32, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r0, @ANYPTR], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES16=r0]], @ANYRES16=r0]) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x111000, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1, &(0x7f00000005c0)=""/242, 0xf2}, 0x2000) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3}) 05:49:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x300}) 05:49:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000300)={0x3ed, 0xb43, &(0x7f0000000200)="642be00e81d892ba8f3ff9ce6f78ed4d1e669b92ecfc3f2c7f971bf0116ff2e7b16211ee630802c927b8e22e82b4805bd9f60cd259f52dc3a9a56044fa7bce", &(0x7f0000000240)="dc861e8adf6e3326a9b04106c5230fb050dab935cb93616822a2f1c15b0b6116894aefb7257f60829c15bd7c4ac0658e1211a7daf298741a8c889b6d5809972ac4aa9e88528b3ed752bb9d1cd9573da03a54e26a1df93ed59efbcc61350cbc67099a29594c51e96df896ffeab8a23207ba191dee284648", 0x3f, 0x77}) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000540)='./file0/file0/file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000340)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) linkat(r0, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x400) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) accept4$inet6(r1, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c, 0x0) readlink(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)=""/93, 0x5d) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) setxattr$security_evm(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000400)=@v2={0x3, 0x2, 0x5, 0x480000000000000, 0x21, "4f925ebca8367310dfe0f7736e8d190b689137646523fcaab13646b0438bd83b78"}, 0x2b, 0x1) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000140)=ANY=[@ANYRES16=r0]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xa000000}) 05:49:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfeffffff00000000}) 05:49:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000340)='bpf\x00', 0x5890, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYRES32=r0]) exit(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) ptrace$setsig(0x4203, r1, 0x7, &(0x7f0000000240)={0xd, 0x3, 0x5, 0xffffffffffff8000}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="16"]) 05:49:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x9400}) 05:49:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r1) sendmmsg$unix(r2, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r4]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r3, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000340)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000400)=""/3, 0x3}, {&(0x7f0000000700)=""/70, 0x46}, {&(0x7f0000000780)=""/71, 0x47}], 0x3, &(0x7f0000000980)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000800)=""/176, 0xb0}, &(0x7f00000004c0), 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000540)=""/53, 0x35}, &(0x7f0000000680)}}, @mask_fadd={0x58, 0x114, 0x8, {{0x3, 0x2}, &(0x7f00000008c0)=0x5, &(0x7f0000000900)=0x1, 0x0, 0x5, 0x5, 0x1f, 0x24, 0x9}}], 0xb8, 0x40010}, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00', 0x40000, 0x1b0) setsockopt$inet_dccp_buf(r5, 0x21, 0xc0, &(0x7f0000000a80)="4a5183d2788ecba9b415ca95ca147b4fc8d07679f4fe1f791994bcbfef989a481165b77857c1efb374df24c8ab8374e4200c5757050e75f062d07d8759468e79bc33a9f9d8b81bf11f8e7f5b40b0f23c058902ed13f063936278dcde45d4a4b751db9b2eb02075167d02f8493dcdea9723ea5b47263284c5a9186b2e8986d267f6ed2307295f0e8b620f66ef491d710ab88432a27dcb2cecf7a72a5e989f451b511c1cf6062da05d996c57875006e3a82183cb9d4299eaa7cd264e254059", 0xbe) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x600000000000000}) 05:49:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000140)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) getxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.upper\x00', &(0x7f00000005c0)=""/178, 0xb2) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x1000000}) 05:49:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x8c00000000000000}) 05:49:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xa00}) 05:49:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40002, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2000000}) 05:49:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100100000, &(0x7f0000000480)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='ns\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000003c0)=0x80000001) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000001c0)) 05:49:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x1500000000000000}) 05:49:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8001) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000240)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80000) write$nbd(r1, &(0x7f0000000700)={0x67446698, 0x0, 0x4, 0x0, 0x2, "77e8ee320018a85cb8f5e0be0bd4db816794ef75fc4c79e587a0f028f6f0dd3f5f52724e94d7811b30f8f9db692a5d60986dacf796280c537d5b3114d24902f6201b2d8b813e8e6dce4a9ac0234556ca7e6a1129fe6f5e25d969cbabd3ee57fb127e64864b5b3627367bcf025a6b7f1b4b5dab5bdc1f3b4079e60e72aa11290cc1a536d81b916d22d3"}, 0x99) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000980)={0x5, 0x7, 0x0, [{0x0, 0x3ff, 0x75f219b6, 0x1, 0x100, 0x9, 0x5e8}, {0x4, 0x9, 0x3, 0x10001, 0x1a, 0x1, 0x3}, {0x800, 0xfffffffffffffff9, 0x1, 0x35c0, 0x101, 0x5}, {0x100000000, 0x2f60, 0x3f, 0x1, 0x8000, 0x6, 0x39}, {0x26f5, 0x9, 0x81, 0x2, 0x2, 0xb2, 0xe1f9}, {0x7514, 0x7, 0x7, 0x1, 0x9, 0x80, 0xf61}, {0x3ff, 0x100000000, 0xf5b, 0x1ff, 0x6, 0xcf9, 0x8}]}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x30003, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYBLOB="ffb214939b063fa78c92722c7f518f9845e4838d7d1cfbfafda5198ba74280ad1f91a789e8e5d8319a488f9db269265f045fbf22296bb4437d16241a5fa0a9410c021f50c3705c4d7dfe773236b962ce5fa4265aee21978b89ae2843c38319c47d2e83531d3ce4e75d0fc81433d4732d3f5f702a1cb487d2f87a311f5324dd17e66c017e533da395488bed32a500039401b4edcd56b410687a7133ec4a14d5d5c1478ce49ce22f73f37f2ee50c", @ANYRES64=0x0]]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x385440) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:49:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x600}) [ 445.225898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:49:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x4) r0 = open(&(0x7f0000000140)='./file0/file0\x00', 0x40, 0x40) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/209) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x8cffffff}) 05:49:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x5, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@loopback, @multicast1, @rand_addr=0x9}, 0xc) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0xfffffffffffffffd}, 0x4) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x3f}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x7644}}]}) 05:49:52 executing program 5: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001880)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x3f506ef}}, 0x0, 0x3}, &(0x7f0000000700)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000800), &(0x7f0000001a00)=0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000300)) sched_setaffinity(0x0, 0x8, &(0x7f0000001ac0)) sysfs$1(0x1, &(0x7f0000000100)='/dev/hwrng\x00') [ 445.395411] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:49:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe49c}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0xa, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x40) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) 05:49:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x61) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x400) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) 05:49:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xa00}) 05:49:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xa}) 05:49:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000700)=ANY=[@ANYRES16=r0, @ANYRESDEC=0x0, @ANYRESDEC=r0, @ANYBLOB="c0bf3dca07f455281bbc3a96c618cffd6de59609286e3030be5228396d5cee2a38998b24747a9f605cd477895480ea4ba74d277288a21d59e08f67348db5bbeb1344f72012df33f8f20f86d307361fdff174e4356ee76bcfcda334bd91ba0d182c8bdc7a6361645640c571a99713b4ee033a8e4bbd9fbd9deee333800602d8c33518c745ccbda925b528a24348e3dc6b501fa95673e8fe446b3dd277dec66861512ab0e91c03e4ee81da8d2b9c81b1d5604a7dea0e5823155a302e1b26a0b25fe096a2dec2e66a69d2bff7205c9d1961b47a1de6"]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x74) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:49:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3, 0x0, 0xc00000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) rt_sigtimedwait(&(0x7f00000001c0)={0x5783}, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, 0x8) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) syz_mount_image$bfs(&(0x7f0000000280)='bfs\x00', &(0x7f0000000300)='./file0/file0\x00', 0x8001, 0x8, &(0x7f0000000880)=[{&(0x7f0000000400)="21589a1ba2cd30080514b62216083761e63399165088fd5d14df8804da1cd9d8fa712564f949bdef3d5f0615391d9d938ce532881240c27beccf5128c2ab4ac07b36b62dafc5f3d89e1786be77f8d7ec4d678d65d8e21df8f04b5aa1512a3752a547b847f27f1678e7889b1b05d445821e69c26a257194", 0x77, 0x400}, {&(0x7f00000005c0)="d1c8224316662cd4ad67fbfc498bdb4cbe6f637dc3f5a9ca56cc1e1b0f589bdfdf92903aa1833086946155105a2bb5459c98843c6037636e6acb47ee0a0bfeecdb1173393fd979f85645e4d4bfbf20df26fbff20a3494ecba70e0f1f68a779cdbcb23a22d0aeefc79e856bfa41ea0c306806d154f42fdca159844d72855f950670cb1d2a6a2f01aebc41d5d1145cb515279bcca7c2fdbc843de249ecf49c7547ed62999bc11be4f14b525b94705447e08ba7381134835f42d48ca9904157f919e707ce", 0xc3, 0x5}, {&(0x7f0000000700)="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", 0xfd, 0xfffffffffffffffe}, {&(0x7f0000000800)="3ab90e77a02f728a3353ac203b7dc45c20a21a8d6769697e37845fd801a5ac6777190fe1f9139d5b3330963bb540d02fa68cd1c38535f83c2fc00ac13206dfb2f7", 0x41, 0x26c}, {&(0x7f0000000980)="71e2a3221bcb604078b2cd06fef9d76c4736df54ca209bf19abc563b2d7cf9f01fb33fe0bbca70357c5801e8381290ca8f65749971549867dc82ee8903c56d2e3da2c5bc63fe6ebc4cc13e999ff87b05b7b4112f1116cb215cd8d0080a6d60367636d232203d3fe0a593321ced8e9300b4813e332aa5720df5cf98ef726cd3ea1a48475468108b4c85b064c6d48b8694bd9ed14536671329c11438f5340b7fca75fd32406b22437edc7d8b1864c6bcaed63d7972b03b5117f82b77d3bb14f27aafdc0a290bb106d639e2d030204775297d349832da83bb6ec2506426edbc1ace4ccc9d1af355dab3aba314f78ea6858c2aab0a87b1bb4ec4e2f808943b10bc6a9a028900f89affe03c2556e76cde57b604d9c8a16c9c3c24dcb028ff76a8aec108bb3c713a3feb447c39ba758c3bb2d415160aebfa6829fd21b7a5f4493cbe89b3d184dfc50681fbd54c635b55fa0f8e2615fd15e6ed4a71c45fe8995985803aec3492e463764ab0967a0c5cb6a1ebc14c1f9ff85c9d72a46277535d251d01f4a008707462cf18cf8be992f4edef64618321e774fa02193623f27baed9de46f11a116329a2f546280520544f894c66a7450c3e90edbb8d352dc8e4844b0f6ae4c15422824c39f4c078853078dc5f402fb704573ea3e4fe776185be0571d02f553ba38bd84a04242d5d69b8c897a813af59136a04ac370e868fd3403c2ed182811b902bdcd2f75f850cda12c303684d12152e07cb3ab1a977816c97e11bc08a77f1819e24c20eb7ca8b4519a736fb0786c2ad67a4e9534ecd3e90d616a8bdd1ed8956e73a928739ed8256b0e1240a467fbcb9b037d7d7cd3672837fc0b5f1428071ca3819e0462dc2239266e69230f1c871cc885d04fe67e46decb539d8af910a748cff5bc2cdd2effd635f8b6fb5e7915a15a1e2c8fb36f551797295ba5b1da20348de4a7369be66f8628b1aa655e3fda62b40753f6e16a200d5285ebcea82dddd183f5ecd2c9c33c85fe5d212de101f65ff874d28bf46e9901175a2e5af495a77ff59bf4f2f308328c54b9291f765edf40ce9c23f5d2ee542965fedd3177389ac8b53d627f0b6ea041aeba402eb8058bf9503dc18230e58b183aeced8f5e3fdef1f57127d4087e259529cb72991e907ac8ab378a87e7d791af06b066451c9545360c85bf9c306fa70528765bd2e4afc9994de98f5e04c1ce58beaebf2e074e08246b9a8d2d6b8095bc96beb9e0ca7465a396ca4b61d6b09734c91dc8e41f2fa83ad3ec29df042e41e286242748b84a7217f78fac3eccaf3a7a257a8c72e3f9a62dff467e84af60c42b5d5c88fc9ea44b8015dc438beda83c6e0fbe4a0278fd0313810a3eb891ead1c0c31dfffa8abcffd7d109bfc40d1feaa1bbd0bef14d3b127d673ea1c418ed2d3220562924911cc7c5f7453c269655475a4742570d7e87ffe58358bb78586330596e5e93939beb995ea1c4092b425e3b3e89f36b46dcf41ade2174f150ce487dde1fc8a2d18259a01465efbf67bb8e96717570e8858e624ab3862fe7dccabdbe3d3b803af77002268bd647493084a96cdb08fb6363fb0658cc571b190556558f7f84eee5340f38a0f8911f3597c4d3975f2aa86ab288499c7f85e2eb36de7f74f8cf4c8d796c8b5a7eb512716ecbd8074f53e0aff46780efe08b90a82fdd94c4957847bb30eaefc541316cc3fb6806890c1758bb9d14a5c0ff01b3e0a6580fe152cc78e1592ef019cba9614a1536e8b99d2460a8f91b3205bfdd8d268cf30ce6109a72dc0d7a52dc6c9b83ce55236e04c46b7c0beafeb14155aaae8bc80d05eb600bf1a7a54d58eab3fce75f9ce2886082ef4a2d3bc169cd1d449ea6d2ee8ee4399bbb115c58c3541352f400f5cf674985284e13a77739d9a5a06ad2a27ffe1aeb3aae805ed46db3194faa25cabb1ed7142c08c1b2300adaebb948b6549f34eb1b95591a2b7986ffa90a189d49fad16dba5c627e3363de2a9669c8f34e15ea78b12aad417953030237b7106ac30e701e7bb93581aa1eb1b1570474beb1de62ed3fc5afb38494212a2dca1aeeace1abfd73442775c28ef30420dbbe9a2f7c0dc32fbad13976118a5967b95d15b756ff34aa70956cf078c73aeda7c3404e4378cb3fb14bb951338d49fd3f79cbf32c2d771b9b26f5b0072080cbb30a186dc5f7895220e468aa9f4a416721ee2a69703963eb1e55f420a2407c7bbe3b9fe187b45933a0df34b7e8b1319e170452a3e2c920a00a4aac6e976b40cb41f4b819d2eca969eb5162a4b44effc0eaec816907b748522d81bc0ee6d45336720b228e2deb783572bfac6d9dc9697cafc26408b2da63750f009fe72f8455212e0b796b9268bf7d730f43f08d13f280761930aedcac6bfe320332cfebadc688679efd2580bcad4a0be43d01ac453d979e4db5335b4b4df62b3903be8afcfd8138d31034f2611b7262395b74fb2feba53011565f03036cfdc82593c1bfbdf9df4a9483f426cbe803f70e1ed97bc345f00029220c265ac81f20614010e2236dd58dd799a997f0c2ef635657d0afcc61b23876f570645ef3a0aadc818d505039431b02947279619c3063ffaf2310bc1c15ed0850d6da31517d9459d85fe9ee710f2b4d8155b0d8e9cb22d65826b173d7dc5f0049eb87d7b114e5e74c6165f594aa6f76b49e6ee3175443d526f957c198401dc1a805069e7e578fafeb6dd76ad6be1b46954287a7040f20206ce8aa8397a8152ef148d2dbede7bb96a6cb3a56b9a2fb58bba0ace797969cc262173daeb706328d69a84467d0c952cda67d1c7720f6d054a244684656e34f35547d358aa60799d62d1b16502b77e4d06ccf4315b6456e236f7c497bc487ab09aee6d4c1e5b0ffb56782744547914988a83d9b3d1a4a64bedaf07f038a8dbed3f5e4421c4137f06c748b4585741716e918d6c3a3ed4d60d2a6717e377eae71e442a307a9b7f29030c9fb61be1c1cd5c0f017fa5b99b3d92d56a45f957112b94dab0bdd33eba088f730bd8337f474f218966f47324f9ae6676e0fd31139d1f95e81dbaba76cc69889d034d7d2de35aa37f5c949c44d568bbdb32fc95fc21f36c467d42f08f8fdb27dfa881bb8470e59dc8f0453fb4ee9acdd48c4357c45c9492e4b5b0a3a27948f8cb1b357e539c52858c148fb80e53911550b8793bcad5388ff2b343685f3d0b9446d551edbbb65e3df2c84019abbc4031331cf73d5ddae7728d0f9d345a63c6eaed23c28a579f69addd99a849b4a5d5feceae84f118f4385869a4472c8c4b89819f2264bbcf9b5b6c29280e14f9d8a1b10a166ec60f7d640626e1406af592d6ec731a974db2546d405a60251018902872434e0b759b2031ae4aa6beb304ba9ed0b397cff17b49184095e9d3f4b1969782290c8ae461767db59e9362bb8e48801ebe7d26ec6b1d4ae8adbd22be4fa77d92d0c499674133235496b168555ea2a6eec948d612add56790f1441c29018243b33c3ab60f57379e4a1f340783bd79df9e6c8c0abe6813bb0858fb150aed4971b441b20a67f397d9a4f52291a93d102fab96a121602042cf3746d029f1d341f175e86e4fc22daeb9650c7d707a942d0f2f45c049b61bd99352de41b508ce8a1852a4f8f13c04c16b90ce517394ba18cdab9952f501fead2112bf3a6cba3cf951d3a6e5a7c929038eb1b4fd81b87473750482bc7c717d8dcb6bd31a129bcf4b750ce337b254962c05072fc8ac446b278c7fea6a9360efb0b8bb3223598f58ab068b80ba8807995737579fda0a9708309d5fcade64e126d3e50f420acea18f6555ab85d5609dd7523b8f13de38be3d79ab893187df7a280f903256155721f19b347c580e412d23d96a4141ae185ae40a11b6bf146d3557a75828b114a82b7c6bdf567f6abd1d5b88a8a42513b68bd657d10eb78f30374a4e3b590189bed57ea6cb0ade93371e8213ae15b588c1b980af68d11d692ad433134b825552bc24692efae4bc89180e12b06b77088fe458821682e46ed97645d85646f8a45e0981e74b2e1e63128ebfd6373d14c602a3ccf7478d97a9f8d2628088418179f5162c75b4a4a92079fada4b6500597b704e6dfe9635632fa6c209f300d9e3a0d71161e940265a2e6f5cab54270821607950e6dbe12da5aee47557a2f5c46080adee0370aae1a87639a4745f8bd90bf08275c3336552c8c51d2313f1449396f038ef504e66ebeed83dfd7b9a59bedad914c85bdc8f6ce7132700bd773b19002a14a3caf17b8d3bc349f9cfacd45cf6bb14cf3673fd8a9ed3a557293ba671566248d1053354e9a2d351f6726a6da2d10b69de1c7725949553b4a5e4f3e9a39f5ad1b2c23cc463a50bd378810bd15e6bb65cd5799e48cd6770c7478121ceb8c3721e99d2a1f3cbc49678406adcb1fb3b1a3507469117f6c4c08573ae01a66e83e4f0f4760de9bc7606f9ba00103aee4efee96fab5985e3ea6a6a2f16b4deb7df9a30781df717e9da5b21e2c7ca5f91a834146bcb79b7ecbfad23705a59763ac75ccd348cdf2db5d38a55ae9f5b31a6785e01666276e6ae6364f3aa22022bf6ac26031e440fa97135007871ba3ff64cc25e9c7d5b77dae5d6586b9dec2b5314f0fd32a42007e21beca19c2f9915af93b8da35acacfa8edb571a282a20a291e49f0189b55e9cc9a80f7334432e7c773684359a060f7fdede1b2ab3cb1e81fa9ff8e6628bcfb8aca1eda495e2c9bd5d2be44e732c96cd4d7b22b97909cf2963f90f805e8852e57e9e4cd12ee4a309c972ded728a9702973028353c7b08bb8180afdc5d90b85ed5d22d558f7a3f5c2b0bb230ba5aa752676badae030cded135cbc43a0bb0dd9d953699f73837842c61f56c06e7f88fa3479fb57b4d266ba1d105736063d955317a7d650d23be24792968a01caff992cd46dc45ecc5db82e279db31f6d752ddb161a8fcfdd5fcdf5870384721d75701ddb440ca1dcc28165bb19d9ed9a70fe679c9e351446b417f214347575694d187f023488c9d017f3d28ed9101366c8381c56dc365191be9d8aab7c9dd422764de9c4ee916e2d974835730f0e26bd24ea55766bccb758272e66783fd5780dafbd675f2494b514a4525a05d75e56f8f23d1d125a893e6bb349b6a4855ab5234f95fb50701c72f22857204a7b20d426a92eddc41315d5d449391af85bea1566a3f682aa81f2758afddb97df664f16f5be68e639891bc6ae59b2d9bf72c872a07635ab21a6bbda66ba049a107ee3c8de085129eeff3e92d0f53c436c194c726b0e84276b0d6c96d545e9e4ed001a6ff1be76a71591e4ca57875ec86815ebb108dd208660fa05fa390d7582d43fe21fa295926734c41f67c3bf894bc44cc20e01063b771f885ee237b70f71684efbd2429edaf8acb708121f7fb74e0435516e15cc2bae0205409b443be19fb5a229c3d840bb5c92362492e69e52872bbfd26cc33b7f61305c422523f6135aba8d2fd3abb1d0c54a7a113651443e6709988f388ba59e37acedb2a46796d3eb4888245c3fd9ae31c5f87f8fa73557d39781ff556e2db8adbba22e3f88a068ba159754d077f273af2f4c6e960a6cc698f50a4b9e8922543634b5abd540b829db3db98148d128c91a2abff38c084b5e0e64835dbaf188787b9cf08291598080f55c7616114c769371848de3c48d793bac94a92425159c349c1dd06bc5fb2575722524598c6c16b6fadaca9a787db2503ba12aff519f2b90c6e12f1cd3392979a75c1c83c84b9759521ff5d8301d1afea108f350c6d2dbcaae667116d570d7addfebb754bfe342a742c9", 0x1000, 0xffffffffffffff81}, {&(0x7f0000000340)="4638485e96a19fd7005468030ea005ac6cddc1a2", 0x14, 0x800}, {&(0x7f00000004c0)="8e2f029920c430d2f9d244e24d4417cd4119acf601c3c1f514e23e436304207e68e55d46d28cc2", 0x27, 0x7}, {&(0x7f0000001a40)="6acae3a5a7bd7958832f1888598666b706e0f9eb1061803559d2d4c301833b5dc7cb6f53604490c63f6690bdf41788896ecd60976ea5986624198b4632e5b5606ca889845783631f653d8eb2c557db929b7851468c7db542f93ef377036dc269111a12e4c019e47d826e2539971a1eadfe34e4ed97fa03a2c2d8a195a40133814d60ba85f2de5af0557fc51fc1ecc8766de5c1a98feed7d0bec4608b8bae7507feeca2226342854883e03f4b3c6d5ccea016f4d7695c9d04c9083cce8c0d2b709405a88559b7dccab0925bc0079bbfdeb3c85b6314ad721839c1a45e48a83fe9ac51768a014437fbbddd8902e56361", 0xef, 0x2}], 0xe8b6b0c27c87f06b, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000300)=0x60, 0x80800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/dmmidi#\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000400)=r2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r3 = dup(r0) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0x100) renameat(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000200)='./file0/file0\x00') setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000540)={0x2c, @empty, 0x4e21, 0x1, 'sh\x00', 0x2, 0x7f1, 0xf}, 0x2c) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x1020}) 05:49:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0xc009}, 0x0) 05:49:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2}) 05:49:53 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x101000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0xff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 05:49:53 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x6c}}) 05:49:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) r1 = dup2(r0, r0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0)=0x8fe1, 0x2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r2 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000004c0)=0xe8) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='.\x00', 0x9, 0x4, &(0x7f0000000400)=[{&(0x7f0000000300)="faa44ce5f952c879c5d064ff8bebe92ffeec5443625bad5c75b75685f3ad7e4698ea120bd6d91b0c34032989dac6b11ccc21e0bcf14ef7444db110a517046f28f1288b620e0eda880206245d82493b38", 0x50, 0x1}, {&(0x7f00000005c0)="47883bed65366922ccbdec989422ad4d918fb1e41740e466d26cf16f48b11b6d486bc95cd7bbdb656b42435244501927b0b39396c64878deb9e5a1b0aa103793d140c53b4e63d67354fea3d3d64709c07bab3630a8d7f8e26c9091c2779340c4398610e4de2b6044cc6b58b77c8e66c23e8bb545c650d32001a9244f9fd7553b0fe47fd356536b046a6e3b56ce727996b0ad460f35d8e07ee52589f480453eb65088179c3622ef2d9b15ba1afbe387b765a1a1f06fc2df804322f47791c74797df4606ea11f58daeaa2412ce9286c560ceda", 0xd2, 0x5}, {&(0x7f0000000980)="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", 0x1000, 0x7fff}, {&(0x7f0000001a40)="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", 0x1000, 0x2406}], 0x40880, &(0x7f0000002a40)={[{@bh='bh'}, {@resgid={'resgid', 0x3d, r2}}, {@nouid32='nouid32'}, {@nodiscard='nodiscard'}, {@data_ordered='data=ordered'}, {@noblock_validity='noblock_validity'}], [{@obj_user={'obj_user', 0x3d, 'security$'}}, {@euid_lt={'euid<', r3}}, {@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, ':md5sum-.('}}, {@euid_lt={'euid<', r4}}, {@subj_type={'subj_type', 0x3d, 'systemvboxnet1keyring#keyring!{md5sumcgroup'}}, {@obj_type={'obj_type', 0x3d, 'bpf\x00'}}, {@permit_directio='permit_directio'}]}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x200000000000000}) 05:49:53 executing program 2: rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xc0ed0000}) 05:49:53 executing program 5: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x0, 0x280300) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1000400004e20}, 0x1c) 05:49:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) stat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x1f, 0x3, &(0x7f0000000640)=[{&(0x7f0000000240)="93da6fd67b44f8878df6aac95e1fed404d2584b0e5c3ea40dc46542a0bdc", 0x1e, 0x93}, {&(0x7f0000000300)="d3187e3eb230e61ccf3887684450b166981aa53d9df4e215fad41d2023c05247a1e117dd1d54444c62ee4a61ea0218d1a2e28e16113e99ae8f0877dea7e4bfa4f2ff23c4ab08b540120017345d2678757d0ffd08c016d01add11b03d04", 0x5d, 0x7}, {&(0x7f00000005c0)="ca84bb4a7acd1cf57da6517730e978f1bda4d66f9a480a08716ed82d02a42a7bd94c46b921d05589b39a0bf1acd98ed96c7eb83fd7b0aae88617486713b10deb74eed8d2844e", 0x46, 0x80000000}], 0x1000, &(0x7f0000000800)={[{@check_int_data='check_int_data'}, {@treelog='treelog'}, {@nodiscard='nodiscard'}, {@compress_force_algo={'compress-force', 0x3d, 'zstd'}}, {@space_cache_v1='space_cache=v1'}, {@commit={'commit', 0x3d, 0xe79}}], [{@audit='audit'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '^em0'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_hash='dont_hash'}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'bpf\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r2}}]}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:53 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000880)={0x5, 0xfffffffffffffebc, 0x0, 0xfffffffeffffffff, 0x9}) utimensat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000740)={{r1}}, 0x100) dup3(r0, 0xffffffffffffffff, 0x80000) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'ip6tnl0\x00'}) open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x9d88e136b8a0b89e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) rt_sigaction(0x30, &(0x7f0000000140)={&(0x7f0000000380)="f08104d309000000c4e2fd32f5d8213ed277c6c4c151e067adc4c3010f9b37000000d3c4e3791daf95690000a30f0f830d000000a0f36318c4c3e9789d44000000f0", {0x4}, 0x8000000, &(0x7f0000000400)="65da1a260f601367660f382a3d66f0f79d7b00000065360f70bdfee5fcdfd2dd7b0065ea81c9000000000f3800a3fe1a00008fe940019800000000c4c219dd949b6537defe"}, 0x0, 0x8, &(0x7f00000001c0)) 05:49:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0026d115ab21c026272b44410feaf1d79f16c6da131ca8ce4122ff20acf026068de68c52a111d3995c079a44e11cb48ef7dc"]) 05:49:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4000000000000000}) 05:49:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2010000000000000}) 05:49:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x7fffc, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:54 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x4000000003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d5c6070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 05:49:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x8000, 0x0) bind$bt_l2cap(r0, &(0x7f0000000440)={0x1f, 0x7fff, {0x0, 0x8, 0x5, 0x7f, 0x0, 0xf520}, 0x7, 0x9}, 0xe) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000005c0)="1f2db0b32921ff852e7d8ff4e37f9011a8d56c0639107ee22906195f57e8afdacb51be47cf90c1e8fd656508df7d4ac8677ac22408dc2dca6780027f05739fe805b21a61a1a5374f6ac66b291882ed9dd7609f3fbc93411e81043bd46e1b35ad9ed0e4c18a480a2d2b0217219efab4a765068ed21912b763b9e40a78b6d5993d6a794b765a62ebc0ddb383acbb300face06eb6102a167a15cd3162cc737a8812", &(0x7f0000000280)=""/53}, 0x18) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2bb720db752a3f92609e540a38dc071d08539fcb252651cb08aeb6ff224128"]) rmdir(&(0x7f00000000c0)='./file0\x00') 05:49:54 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 05:49:54 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) lremovexattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2000}) 05:49:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf6ffffff}) 05:49:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futimesat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {r1, r2/1000+30000}}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) clock_nanosleep(0x7, 0x1, &(0x7f0000000300), &(0x7f0000000340)) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000001) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/221, 0xdd}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000700)=""/191, 0xbf}], 0x3, &(0x7f0000000280), 0x0, 0x9}, 0xa0c88f6289aec030) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x8, 0x802) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000340)={r1, 0x1, 0x6}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f00000003c0)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000540)=r3) 05:49:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x400) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x96, "875a25b87aed4230f02c52a93b723a6147753ffd701bb8c1a138f5901827393bcc74904831c2af081debaa718b1ed9d932abf91d9efa71508f90cb3b0635b6836a3a79da3878bbfac7248eee68001bc4a79f8d01e917ef8e5a90d4134f4e68da106bdd6d0035311f79735544a1db97d5067165e23950a7813479f51d761dd352ba32e91c5f39e5cbc0bd24191a4745c7593f5fd98c2b"}, &(0x7f0000000240)=0x9e) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0)={r1, @in6={{0xa, 0x4e21, 0xffffffff, @empty, 0xffffffffffffff71}}, 0x4, 0x1}, &(0x7f0000000280)=0x90) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x100000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) setxattr$security_capability(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f0000000680)=@v2={0x2000000, [{0x3, 0xe55}, {0x50c7, 0x437e}]}, 0x14, 0x1) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r2 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)="118a792c0b542e8d4eba", 0xa, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r2, 0x0) 05:49:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4000000}) 05:49:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf9fdffff00000000}) 05:49:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002a00)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0xe8) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x7d, 0xa, &(0x7f0000001800)=[{&(0x7f00000001c0)="a858f7a90fc18b7ce213c6fb00661d6f3aa7d2", 0x13, 0x5}, {&(0x7f0000000300)="86cce57214463b86e36d0464391a61c0a9edef6bea58637f064d6184c214bc884644adfc6bac5029e0cb991d430cef38243c6f52bcc85c2829db60201f3605e680454538f596ce3ab43406caeebe471ed047ea495ec06d53731262353ea2d659c1f5d6e781", 0x65, 0xffffffff}, {&(0x7f00000005c0)="c471ec1fefe706b04d134a5cf1425a1062b3ad01e35287f31893a4e6dfd0831f03abb756eb09305e326a1c5fd5423b3415a96111f132bcfc1eb2d7388ce6355622b264d22647b67fc4db1be886afdf60202483b3423f1df00c66530c50c7e944d88096911c8e31899df85073e18d351ea42ef12c8c29e40e42795c7eeb24615609c23aeab995bf59d5462181e74488bd4a79d1fcf0b769592fabd63cfa0f5e10182e437ff1458be583279cd523422c", 0xaf, 0x4000000000000000}, {&(0x7f00000003c0)="d4446a6c6553955fda07b7175a59583af36923caaf5a2a1b", 0x18, 0x7bc}, {&(0x7f0000000700)="89e8c673ea386fecbf46925fc5ad473bab5de0a5a0711ae78d676ac7db7044e631534b428d982ca7552d6c12037c176a380bca2a8a3f44b559302a24fb3329932b6c6ad2398ae23336b12aadee77f78b0fd67ae98df22b159cc6f1b7e1f7908751e3682fd2ee5909040c68b858f37f934d36a5143c21be64b32bc80bb5a9e40fed64d2fe7df36078d085230a9672b42b6ef8efd978145c842400bb904dcb5da03a83136781b688e5a3258884f225f3792be94d35e454d664b2f621c8686acf8d768ca48d4c79782940c9245ff33bb293251c2cc24579e8781ea000ee488659fd77464ce5c0ce463ad00396466d1c0e396c", 0xf1, 0x4}, {&(0x7f0000000400)="e40d2b03b24fe4032aaf46916ef116f8cf772d1a1b4886659fc3c20dd87005555ed38ccee6a81b4ca0e47741654a5e095278c0ce46e2bda66bf46807cbd4dd", 0x3f, 0x7}, {&(0x7f0000000800)="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", 0x1000, 0x1}, {&(0x7f0000000500)="f979dbc45cdaee2cb3486c107e3b300788cb9f38a705a9aa90be1b818b6ced7b3134cf63f208aad75cd9f19d81d6b1a0bdfd7084bd10bb14db4b0fa65aad4491b23e697a89ed4096be85d60099e962a880ba8b6dfde090860c4677c2268b0b01dabc784cb068ff55e7adc4b5cc203e9430db61", 0x73, 0x3f}, {&(0x7f0000001a00)="0839d8d310cceb40b43455cfcb58d6286f943e1acaf815b4f4f82e3b35c7ac1b7e10be6d089ac9dba7020dd25a12f11c4c513afd6fc4d733d696c96bd9dfa53dba81ff7935994e69ec1415cab10c473e1aeed9c785f7da5d96f84f21e04ecf8ac3c5c452634008ec2c9fc2b4f7b342e75ddccfe8ba100fd016c9d84659b50351d7fe315e5d6460a6803c9bef7fb5404409d4b0794b8135a087568503439dab4dcc0467a81aac7087d4d8dbc29bd69233ed86a4956e2ba150f8bfae2fabd443d555fc770a5f45e7fbef7641839d18f16da247c017ac2c3a46bf4505835f16d7198fd2bcd02511615f18c981162240502b84cf8c5ab6004ae1146690aacc4d38fb315c2fa96d81cda01ae9e67cf50d1627748675047bb43bfb24cd0aca16876e394d1c93b1bb4fabc0a892564e481dd4185078825bf0867fc3b6bd798e099c53d5e59fcb98137fd64707fa398543f565734cdc6cda6ea5a95cdf0d17b6d36536ac0c59e4ade6599bb2f89f680cb1113256a11b5c7a99cb01bbb1f494e37cba6e6cb84e7b964494f0d58daf9caf55a2ea1c84942160e21e1570dc50362e3147f1b2beaca5b89b01e3bea18f966aded1855c1306f9b28fb2534aba37ef8484ce2274e78b34ef986a185cea766b3fd72dff7c96b33ebc435598e5589866ec5574bd7d29a0bbba9087f19620ad72b9cbcb265655bfda459cc44a0964c17411d53dc1dc98714abe8e85643ceabf3eec83bdebbad2e2fceca6dd068ab0d6fdc1c705b470d5b9172842e52fc4e86464c850ec880822afc5136b46bca9a139196294c0dffaa45c795d1868d22f2cb612613cce511ff62334fc73758acecf0109094fd7376ead25b07ca759e55e9035dce20ea98ea6414b74aea6fc0e90ab26da9dd35d2cb0665f89651563a7a9bebfc7eff56dd7bbbef34bea5a1cc7c76c571b768efbe0a59d840d56fa31870285f21ae73b79860ba198742bb0755f79b7f1b176b8ae5b4922d7595df2989f80ea7cece737c7b58050b673efffa73b2f26c3bdc4f5db7fd77ac8119b21a3fc1922f387e6a196b9c751d91a063bc62778eda6b1b6567719f25bbc68f5f20d4c1ee140840fe86871af623c06b9e92fd65dfc99eee9c0c69241b749ed5b328dd8f501f2599ad9b97256b895d0c3547d2bee0aeee8c3de270618dadf80ea24cda6d472224f3ca2e4eb63c931b7305d624ae796bc60deae75ca827b25cda17d4115a4b7b57eff1765ffabf423292b31e3550a2b9afff26a7ce2dbc2d4fc2ffe52bcb723017423baa7757d28e9bb79eb95265e66374dd18b4942bc5b898b5f693163cfc1a5dc5e6bf46f2d82095e7bfba38d670f9ca8ed4d7125926585465b844b28571920fd6288ea04fd657e52f228f45351757e5f68a1a6336ececb4db784f07dc8dec2721367e0f7046b9b29f4ba3614d86a5821b92d92487873f791b5081f85c90884119087dcd32cf9556ff7a745570655d1c409de0adc583a972b9e24028cc1d467d8c617c04329f4f50630b1ca73308d68deaf0f97369bf6744f614b45134c9c7da7b38f057e5bd8b5241caf6ed60a96e634257964c083d514ef45b6c29f34a6d5a9e39b9a2f9c647812737f83cbc67ab4774505cbd6d4640c4b6c1060a83d6e8f634fdff284058b87e76876bafb5ef03c6408e39aa21ad9a246d3e2bec4531478988a9fdc6838df8f86ffd5f3ff33d1caae2b36a3621d52338606d5e1021e9cec7fb697db1866deda34ed5793dbd37df4bdd0bfb49b6b5ceee36855d09d11103c6d55d67861f2621ab6a7d44bb7e920f939000e4786958878f12325413899cb84405d32b39ee910e822412a68993cbab9fbc93fe225f50452b2618f47c6418242b8fbd0948a2d0fad862a466031b285912bcea19697bdf2069127d3ade49523154e8045c85e8774117b8b2772be00f24d33fe2ba8f8d91840aa1729fb8db84a1af61c8deb1423c0dbcdd9758c1f9bcd95bf6aaa2edbe6e651d444015779cdb8d44f50ff77218f6a35d0a0e93b4eb32b56534277e50a5fe40b720b351c8f6d80407807edcffe6c4b90d2a3352ca55b10745647ff695fe45ead310340ea98b7e84fcac591364e57407b5eb7e92aeb2eb99cdee9337ab6db3bda09323f144affd5f21778783532c4541767cffd7c2e03495e0ef99e1934bc7cee791fd8371b788efc58a5f47e74099fe7f4edc7b3a9483673728dcf5846046f5743a78d52c0b25db71b83b443df8a745645db55e3983bc0e2ab59a1040359f95c650a1ac3291075f8a593ae999b03591cfa4b5de8864eee45ce7b138e40d27f06c684abad3bc68503debadafed5f22e8737525d8102e3890f23d4276a434ebaeb79f2dc014ef302a65bd62bee58cfdcec82850e7487063597835fe835131804ba961be5fd88eb30d30ae248f540e2150928217a0b272654b465f26bae53d3803bd68866d4614c31b958f2e12e05c45d7021b0870cb1126c5f95cf90680bb3648be86f1791675abe1cebbedcb87f4263224280ec3b723a3b39fafb131a4f0c669aeb498dc2cf427ce2e8add60752144c02ee4f13d86aec433d288f48579bc63c25edc9cec9d14634b52a0a69e7bf24dfa3449a3a68263ea71a88da384faf3c7857bf9aabf3f5a8782e3781d203f66573af043a56d2ad490aaff9b4da352e237c4b3f208d968251d22ea2002fb27851baa147f1ec44e9f67f80cd1d9d00f4d944e1e9c79a23c38525420af469b19752fc4015bf520eb4d3852e74fc6dc2ab4bd66e135532f30aab1c8318c92846bd88298045be8ea4fe7a3964d1358a40cf5922bf20521d07c472404bd1f3dd7fd113ae4e144b15866f2fe1f0240321bd15eb1631b4220801da69e6bcb09446b2f875e8352bd1ab664593b1115f62a3e717644dd52d779c7ca8f37ab440e8cb11869b9c393e2176321de0b7d32ae71735ecb0c17e062e39ab90533b0d02bac597afdc429bddd7f3baf78be2139f5e8420c2faffe9d584af8468fb30be9300106a130454e026bc17daf73e068627d69a06bf7353edcedd71714b3c456354ed324e3ecd0b703807d437deb8c445bc715875b7e7a8fe49d544adf746ad9b0381617d8a683089bc3fab325e8367d09cacf86c0b90af624b30837b1f2acc2bc1239508c60567d1ba713eb841f8f1eaff2c5769193c8ef004f16bca6a837e171fac345f32fee05a127dd420eb4d816420f85d21ce8cff2840f14d647a72d53dc74ff1798cf1d898b6c3978f080f016a1b98ca5acafc2f7f5011cf33527566bbf3a758e4c92c6d76f7a883c4a2fda7e0a6ac961fe507d673c2a5f5d87f4f9a0fc50b161dfa4921e22e8e3beabdfcb3d1dc9322d04a13672a0bf5695b14b6a7cdd17b160462251c4269c2bf21bfa3352bb9a61a60767a9e3f2ab47ee71d7321ef34fddeed1b0c75413ce1b5dc5e8e796ef29c45ce157af3f83907d1a67d136eef4f2659179a968aed98833e6aeb9e6135753cd110b903c0ef246832a0dbd6b19f516eb0efd17e3fb39ca20331c429d9c5df9c58c42c4250a7f24708c009142794eb2fdecfbad3ded6e1f13555c0ea034c35bcac293977dfca22ada097a5108f8c5889aaf574cbcc14e79300023800a04a3934129dc5635febeee8b6a23b2493193343df87e2f47c753ddfb5cdae8bda38f17ee7273decec8ec815b04736e34879d3842c68339355ebbfd82b6507613fbe12e6c92b09107bd505378f1554a4b9636623451b46334893fcb65baeefc5c7063074622e68b0fb4ab9063f68153958761385b8a1fb13b4dd60a1e69cc7d4464bd64c33ca9edd8a7b70768d46309a9b7c28b834f4aa5715d0d02dc2c9315f260d4dd4461b11997f60714808a6661b5df53686a7e4150ee4e7ac3c4329dfe25dd976ec756f62256b0e900e134e6d0a8c2eb211ea969137b289afc67fe678ce59e40543a596b663d128ab259e2d9c6e8507cd963a379269019c09cde0ff1b0ce02c3951f5b586232d18456b0e1f2d042b626dcf3dd8a22c341a5c2ca1f79a2c0e93468aacf9c471e48166a8aa20502da2f9e426dd1a251e47ff0b9c359b95b847687131a5faf432bc96dd0d3ca5d7dd9e060e0460561de1a831989dc79724560ed4fc307e101775b399a4cbeaae245581baad88582c5ad626f3f23dcae166bd1aff23aaa49ea8d2877682567966ec61e40c57ec692d14bfc0b909ab614b43e36b78104b897f08128120c53988d77fd92cf78963d8a9412edbe8233169c7499c47179c50e61d5fb34d0e9b2b24609d01d191d654da907cd867a8f046eb72dce7797fcaf8e0ff108530ec91806cfcfae6bda90b5f5b3f2c41506aabe99089ccfea4fb439fa7f43a535926043b6ebbd5cdab329ae941c733c6d7caba489cd34906c90afec693691bf3d3266165ecaa0cc2c0f9c3245a67cda348c6729cfe6a0b5479d8b59050179205e869acac34daab2545a0f21b271ac5c147a429dd0f74a57828d73b20a125b97dcc971a4f3f02bbb8704218dcb7600494ebf0795a989939fe8d733895b096194764ee08a38401c5ae36ee834f12d731febd464eaebc81c72b20f7f22018723e8f94c5f099c1b5effc47d19c5666cfb250a57ed721e7789d46e05d6bec9141593d7895ef62997e01a2125a9c55f2e1311391aeb082c8eb34e34ca8dd0a1f786e0754d81e7e8c1b0c7864a137ffec8a5726550019534a9e5c20f40b7d527b6dd8aca2c2b2b48ff7a52af3da81ea83bc021f3a056347654e9e32a6211f0f59a3ed9fd567d8ce960aded5357c1ce95c25a1cd7c83ece14b647965a7c63d68ba11ca9fcbf4ec10ca9ad9905b476ef0c7e28193a1f1378cac4fe68c517ef2e7d0ad3ef3da8c0f38fc3c78d0db95a778f94352ed9729c3bb47da2fca4cb6ccc4d67cd2e9155199237be9c7dcf7719916b0d6b46147708b3d3f1ab90c17a71f29490709ee949a538a54935e65322efb53763554e7c12d63b730e60cfed044011a667e4565ea4a49c2cf0bcd1e018de6c419ec1780306bd2b944ff3b1ba1350441f39ab3b889140529e8b44d19efa394473733372ec15e847fc9cffe77f074edc07ef59cd9471a3aa22ac97789177e6f56fbbd9bb495c5f31c7bd993ec418f2b6708e270502ed63187a8025070c47d76f9a0d67c5447c5adc34072f25755ff74fce96daad1b90d0359de454b360fb22599a7e7521a0976dd7c9a96987d8c9ee616e40235dabaa62da648811c92bfeb6833ae047315bd94d4ac0c454341dbd95b3ae214362614f98eaf66539cf0c40fdb262ba31f1aaf88ee978d863d40b4ad02e92e42db9ccbf41dbf18eb3ffead09c247440fc85092be7763fef90c863d6d4e9c792fb3217edc7da2baeb9e7c40e921b97b6a12305663a5e25b080a5b923a23965a32347c6e380e57ba09ae720925841718259971fed8c2c1aab0df6d10e2c3adba76c3ccf4b1f74535b8cc46498cca5390314542571e3c221ac71057e6826a009755fa144984278d9b7c7ba646dee51d493af601ffde58f972dde69c18a28795720fddd02d66433adf4ceb57f88cff61874094ffd2d3614df83a6640428d04a1068094f4ddbc2a6d733fc18b570d896ad2e62170e01dee93f5e7b4c3b4defbc1d79ba3487c96636bb7ea1b78bdf7c2b86083e2b3a901dada14dfb943b602779638f642ea0e9b98b83167179888229dc9ccafd67d8e0380c90efe77907da0f192f48202a2dda1f774a077cae71ce4e648e0cb1d4a4b4197c47ceab6eb320dadf7354d542882f08620cc22e401cd2b50d46d0f947becf9764d727316c619294fce1e22132d", 0x1000, 0x7}, {&(0x7f0000000680)="119b0b363ae20e5d85fa5769272c41b79d8a4aa731", 0x15, 0x750}], 0x2000, &(0x7f0000001940)={[{@noalign='noalign'}], [{@euid_lt={'euid<', r1}}]}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000280)=ANY=[@ANYRES32=r0]) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYRES16=r0, @ANYRESOCT, @ANYRESOCT=r0], @ANYBLOB="07115fd2154c12f71f2873e81a65e0823152ecedd7596efbc4d0c36bc56f5d819bac32bd60f19f651a6d7b4b9561af62c5455285f8c957f3c3ce74ff7714a6312656a24e082cec03c05f02fda4d0af106962a299ba0cb53827f0c67b6a3ce715c6df38ff3850a3c04a498990f2fb38bc282b02df74aec8fbc07cec64fc604893a7ab54d3955a2d6bf6631b69c617a56e3e93cec0c5c789116094ff46a7a9683d6de7c41997f7e8ce8d5447dcb578a127daf099a849859f608322068c16bfe0befbb156253d89c0d4db8e1abdd3ffd3fedc9d1233f79e748c29656e595766b6992738", @ANYRESDEC=0x0]]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x10, 0x80800) recvfrom(r1, &(0x7f0000000300)=""/20, 0x14, 0x2140, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x5}, 0xb) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x34}}, 0xc040) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r0, 0x200008912, &(0x7f0000000000)="153f6234488dd25d5c6070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 05:49:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x300000000000000}) 05:49:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3000000}) 05:49:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) epoll_create1(0x80000) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x80000) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)=""/86, &(0x7f0000000240)=0x56) 05:49:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x400000000000000}) 05:49:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x100000000002}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:49:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="033d3929ae021c3209331812224979c003335a1110291b4970f7472091fa8329e03b92c73461f3845a945f751bc89f8afd58ee98259dc4c14dc694903d4a15c6a241", @ANYRES16=r0, @ANYRESOCT=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="17af97f2fcdb671bc7cb8f53f95b8059df1f1c765dfecf9fb4b04aa29caa6517", @ANYPTR64, @ANYBLOB="ad08c130685d8b836eabebfec53dfbf43aab835ee26bd3fe25923b9efb4f7d2ecab1fc5238f9035af32c8f2abcd918200072e19e220a", @ANYRES64=r0], @ANYRES64=r0, @ANYRES16=r0, @ANYRESOCT=0x0]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mkdir(&(0x7f0000000400)='./file0\x00', 0x6b41b743c8116bd3) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:55 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) unlink(&(0x7f0000000140)='./file0\x00') r0 = socket(0x10, 0xa, 0x7) bind(r0, &(0x7f00000001c0)=@generic={0x9, "334fc9e4a3376f3981cb028a9023bca9c94b2b91377ce5d3a0976897bf37b24e03b9e4b8a5c1781fc85c17f23144d9f1fe1719da7afa0d34d99a546803b0708714a7096399aecf157f1649ac5f6f0ab98e38b172c3d0db7193dee773a5ec83b561106190527feaa8b06a962fdb6177f92413cbbef886ab04229ce406ed93"}, 0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x8, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf0ffffff}) 05:49:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3f00}) 05:49:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 05:49:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) rmdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x2, 0x400000) write$eventfd(r0, &(0x7f0000000340)=0x400, 0x8) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x100000000009, 0x1000000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)={0x0, 0xc6, "034bf1713c289da9c631171a2fe337b2d00108591f0bb9c71df0c2be16c92dd60fc24f25174c109c599bf33bd297d639f079f4333249b27b6495737a55a2b9fd3a1f92ade76f43d845b03aad5f51ded0c6bff295ffeab71cc5ab2c184ea27920a8fe3a7a056e7399bba9a2ec614f7290cd5157534c0537ae01fa6cfa21de438a3f1be7983df6ee2f04601bc3e17cac6cdeb811529cd69e9239059ea6d9a63544ddb0f5ca415900901ffeed41259ed7ced37c43112782b7e29159bbd1a98ac0f8e250a836761f"}, &(0x7f0000000200)=0xce) write$UHID_INPUT2(r0, &(0x7f0000000700)={0xc, 0x7b, "f52fd2f875f07485eb3bf870ddaf956f37289adf86baeb87a9923806ceb09cc4373b545df53fc894f91540aae8f9721ffaadc009939124fc1675ff9c5289b68b3ee19126c1ef3ad099c786284ec5d25b58b24899c5b6e44156895f9be1a125b2f232db16dbe745473ef3d62cfd4c6ed0a73e4abc084b959d3f82d7"}, 0x81) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x0, 0xfffffffffffffffa, 0xffffffff}, 0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:56 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800080c004500a, &(0x7f0000000000)=0x400000000000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x3, 0x100000000000d00, {0x600}}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x100000001, {{0x2, 0x4e21, @loopback}}}, 0x88) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgget(0xffffffffffffffff, 0x8) 05:49:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x8a}) 05:49:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x1) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) getsockname(r1, &(0x7f0000000240)=@l2, &(0x7f0000000300)=0x80) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000340)='bpf\x00', 0x2001001, &(0x7f0000000680)=ANY=[@ANYRESOCT=r0, @ANYBLOB="0557354c3500f75ed483322ea524951d75e74f5709eaaebbf232d0f2bc2560d115b82092243f92836c5c3b801ad7f0315ffecbce81eb681b4a3f66bf961e28ec20a3797c01cf18ca582927cd02840974ff3eddc2f8e3c15f2ea5b13dcda63c1ddd7291fd1c8886eaf52b319f8eacd27e5ac29322fe41fb4c6c6838", @ANYRESHEX=r0, @ANYRES64=0x0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB="e5fdf9b17acfbac2a6dda617b7816ced3e0ee39980e1faf397b7b848e6648eff31677597bfdd03f4deb02553d7b439fbebe3accf490d31f8c3a3894aa753ef28cde15ddd6af0bbd8768432115d1441370d70d755d7d365d0d041b8fde42201e5c1d845dfebb5aae5847de7a0f324554b"], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=r1, @ANYRESOCT, @ANYRESDEC=r1, @ANYRES64=r1, @ANYRESHEX=r1, @ANYRES64, @ANYRES32=r0], @ANYBLOB="8326f69c24b35a980c7628000310c6dffa7a92b55f9070ad82da58e9aa6c7570264e86637cc1d61be9f0808e017895571999b664f345d84a458c8e456bd6068348f471d737e1fb29c36111745586e418301af579bb01feb768dba586aa78ccd10dd196612b63b2f67fdd0e63cc917405537639ccc4f7fca0f64ca0d0c9b9b5dd41fa084358b53700e7fd621d1007588af467e62e902895f87bd4c628cb47fb51aa64ac8716b6f404747870364040a10f12a22a0d044e71431a72e9d68eeaf16f8fecd14e752084"]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100003, &(0x7f0000000c00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0), 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x1700}) 05:49:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x40) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) fcntl$dupfd(r0, 0x406, r0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00a5329297cafdc1516b9be44484f08f4aaef222adce6655cbf7e045feb8857334d3d1616f0bbc52d71157ac4f925e3828d96fc818acbc3eb70c06141fd3f017d741d70b8cf214b9053361c01c3b47221436105306760234e66c1312d41c65e9cde2da5d71a192ffae938cc44b36632761211c67cac01e4c9be27195addc7a1d7f2b32401becc2db31e09423975ad077152fb57bb4cda13601ad3f25b0eeeae5747e367fd21f796bd5cefad74557c0d1c7883f552b285e8c2890a9ad9f454f4912958e481672b37b65f33e7f1d"]) 05:49:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4000}) 05:49:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f00000001c0)=@rc={0x1f, {0x7, 0xfffffffffffffe00, 0x5, 0x7e, 0x0, 0x2}, 0xce}, 0x80) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) socketpair(0x19, 0x0, 0xfffffffffffeffff, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 05:49:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x5a102, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000540), 0x4) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0)=0x8, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x82880, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) getresuid(&(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000440)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x80000, 0x0) mount$9p_virtio(&(0x7f0000000240)='bpf\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000700)={'trans=virtio,', {[{@access_user='access=user'}, {@afid={'afid', 0x3d, 0x4ef3}}, {@nodevmap='nodevmap'}, {@loose='loose'}, {@mmap='mmap'}, {@cachetag={'cachetag', 0x3d, 'bpf\x00'}}, {@access_client='access=client'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@mmap='mmap'}], [{@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r3}}]}}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000200)=ANY=[@ANYBLOB="4118d6487e896ad29bc000"]) 05:49:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf9fdffff}) 05:49:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000980)=""/4096) socket$key(0xf, 0x3, 0x2) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$TIOCNOTTY(r0, 0x5422) [ 449.725012] 9pnet_virtio: no channels available for device bpf [ 449.806085] 9pnet_virtio: no channels available for device bpf 05:49:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x1500}) 05:49:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = msgget(0x2, 0x110) msgctl$IPC_RMID(r0, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b1800"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:49:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xffffff8c}) [ 449.922182] kvm: pic: non byte read [ 449.933506] kvm: pic: non byte read [ 449.938342] kvm: pic: non byte read [ 449.945926] kvm: pic: non byte read [ 449.960467] kvm: pic: non byte read [ 449.965502] kvm: pic: non byte read [ 449.969705] kvm: pic: non byte read [ 449.990758] kvm: pic: non byte read [ 450.000384] kvm: pic: non byte read [ 450.041656] kvm: pic: non byte read 05:49:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0xbec6, 0x2}, 0x0, 0xffffffffcaabca96, 0x81, {0x4, 0x7fffffff}, 0x1, 0x7}) 05:49:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200), 0x1, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)='hfsplus\x00', 0x40080, &(0x7f0000000340)='security.evm\x00') mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10000, 0x20) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xa}) 05:49:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfffffff0}) 05:49:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x6000000}) 05:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x0, 0xffffffffffffffff, 0xc}) 05:49:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4400, 0x0) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x92) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x41, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000240)) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000300)={0x89e7, 0x8, 0x9b9, 0x6}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x450, 0x0, 0x0, 0x0, 0x158, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000400), {[{{@ip={@remote, @broadcast, 0xff, 0xffffffff, 'team0\x00', 'team0\x00', {0xff}, {0xff}, 0x89, 0x3, 0x20}, 0x0, 0xe8, 0x158, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x3, 0x1, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x4433b26f, 0xac2, 0x7fffffff, 0x1, 0x0, "a9057d8aab6d173dbca33d902b1173f817610a0bd10b85789e0a901a43fb039ddb9a20503dbaa05ba175ab5b21a0841da7bb3295eb632c8dbf03691fef9455c2"}}}, {{@uncond, 0x0, 0x98, 0x108}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1, 0x2, 0x7, 0x1, 0x0, "026ccc69c782f7c61f55eeb3139d4fe940b6eb501f223a5a1e1175e927c12a424c60630f2d990e485e4ec12c8c28148279efc01a306dada64ed28094724d1651"}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x0, 0x4}}, @common=@unspec=@cgroup0={0x28, 'cgroup\x00', 0x0, {0x4, 0x1}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x2, 0x7f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000340)=0x71d, 0x4) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000440)={0x3, &(0x7f0000000700)=[{}, {}, {}]}) 05:49:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 05:49:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4000000000000000}) 05:49:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="033d3929ae021c3209331812224979c003335a1110291b4970f7472091fa8329e03b92c73461f3845a945f751bc89f8afd58ee98259dc4c14dc694903d4a15c6a241", @ANYRES16=r0, @ANYRESOCT=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="17af97f2fcdb671bc7cb8f53f95b8059df1f1c765dfecf9fb4b04aa29caa6517", @ANYPTR64, @ANYBLOB="ad08c130685d8b836eabebfec53dfbf43aab835ee26bd3fe25923b9efb4f7d2ecab1fc5238f9035af32c8f2abcd918200072e19e220a", @ANYRES64=r0], @ANYRES64=r0, @ANYRES16=r0, @ANYRESOCT=0x0]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mkdir(&(0x7f0000000400)='./file0\x00', 0x6b41b743c8116bd3) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x17000000}) 05:49:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf6ffffff00000000}) 05:49:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="033d3929ae021c3209331812224979c003335a1110291b4970f7472091fa8329e03b92c73461f3845a945f751bc89f8afd58ee98259dc4c14dc694903d4a15c6a241", @ANYRES16=r0, @ANYRESOCT=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="17af97f2fcdb671bc7cb8f53f95b8059df1f1c765dfecf9fb4b04aa29caa6517", @ANYPTR64, @ANYBLOB="ad08c130685d8b836eabebfec53dfbf43aab835ee26bd3fe25923b9efb4f7d2ecab1fc5238f9035af32c8f2abcd918200072e19e220a", @ANYRES64=r0], @ANYRES64=r0, @ANYRES16=r0, @ANYRESOCT=0x0]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mkdir(&(0x7f0000000400)='./file0\x00', 0x6b41b743c8116bd3) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x1, @remote, 0x6}, {0xa, 0x4e22, 0x5, @mcast1, 0x7}, 0x6, [0x5, 0x100, 0xffffffffffff7fff, 0x5, 0x1, 0x7, 0x0, 0x7]}, 0x5c) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x100000000}}, [0x8, 0x8, 0x9, 0x1ff, 0x6, 0x9, 0x6, 0x19af, 0xe606, 0x6f06, 0x7fff, 0x7fff, 0x1, 0x1, 0xff]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000700)={r1, 0xfb, "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"}, &(0x7f0000000240)=0x103) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) r1 = socket$rds(0x15, 0x5, 0x0) sendto(r1, &(0x7f00000001c0)="ea9817bce199fb3771be15cb74a70759dd0e404a1dd0924c5232ad2ed5bfb087a114986684f2ee1f6e86b7bf1b6c56da9af4f14f4afcb96adb0017be9ef436b97f1bad7a71b5e94fabe97cf029a0b73f8477dd4f32d4c499fd9f2b7d44d7d78f57e81a0b57c221dc601b9ea02c4275c6d981d7ed37d89e1a20a8b3f5435e3c86c3fd0f860f417c31d5a960c5b226a7a8e44328795e312ab53a5884e43e538e3f67", 0xffffffffffffff86, 0x800, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e21, 0x26, @remote, 0x5}}}, 0x80) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000700)='bpf\x00', 0x100000, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESHEX=r1]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mkdir(&(0x7f0000000280)='./file0\x00', 0xc) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000005c0)=ANY=[@ANYBLOB="00af51dd37cf8c709b39740b36a18c6afa15d73d9dc268ad06a14c7c38a87f59498f4c954783be7566a0a37f946b6a942452e0980dfbf5f8402fc5c6c327f3fbd111ae499a9c2c578cd27c965bf7e077639ee71606597bbe3e5c6504288ff77abfc83d764d42245881e05350f2562e7533b75527c390266878d74646a3ed30c782a54a4d3e86099b15afdce52119e8718d4951d936837a0b674315005db65d477dc00d296e4dfb3ecedb5f6038c8ad94c1425b858a48bb5cffc33989d8072bd9935ee1073862874b4dac903e6ba3ddcb3d070af700"]) 05:49:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) clock_gettime(0x0, &(0x7f0000000140)) setitimer(0x2, &(0x7f0000000340), &(0x7f0000000400)) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0xfffffffffffffffc) r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000200)={0x7, 0x7, 0x80000001}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file0\x00', 0x20000, 0x134) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={r1, 0x6, 0x800000000000018c, [0x2, 0xd7d, 0x100000000005]}, 0xe) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfffffdf9}) 05:49:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x8d000000}) 05:49:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0]) mkdir(&(0x7f0000000440)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x410400, 0x0) r2 = getuid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x800, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_client='access=client'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@noextend='noextend'}], [{@smackfstransmute={'smackfstransmute'}}, {@subj_type={'subj_type', 0x3d, 'vmnet1'}}, {@fsname={'fsname', 0x3d, 'bpf\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@euid_lt={'euid<', r3}}]}}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x1, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf0ffffff00000000}) 05:49:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file0\x00', 0x20000, 0x134) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)={r1, 0x6, 0x800000000000018c, [0x2, 0xd7d, 0x100000000005]}, 0xe) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x8a000000}) 05:49:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x8) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r2 = getgid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x9, 0x4, &(0x7f00000003c0)=[{&(0x7f00000005c0)="90ea67c71d8bface6403c2c5006f5f9d950ac0e8c6096f045498cea750971cd9b15e5930a92aae607d13fe8c3b281c242244ea4be64e379927075cb337082c71fcd99960782549fc375b4810f795ea072f8dc871227f239b163328fea13a879579fca4b3a4321d42c56d542c0ab03bdf6a44271a4ae6725ea7bdbdd2de4a1c7d33692a1418a6d6034136cbdb245b5f081fcba6ea323d87497a391452", 0x9c, 0x100000000}, {&(0x7f0000000700)="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", 0x1000, 0xff}, {&(0x7f0000000240)="5c62f69f9175d256b42e698bb4a4c57b994e59fc3bf9b7dfe6a89640603ae52f9bcea1169c36c72366d1449d718192b7bcc84a2c8ee2d21a0a304a25a019140ab59f4ccc410f81e7cb9eb8e9531aa1b02e46b593acee2dc7d3713fc89e1362d76157632ddfd1bea40c93d6b4201b64c8f2b17e8ec9fb32109c8e1b1b5af14c", 0x7f, 0x3}, {&(0x7f0000000300)="689a29dd8d43840b1b8541e4cf33c42b6b0f62434e2eeb2786725fbc40bdf23b81dedd28c249ddc54772d798818fc2b1e9b45f7f152481130569b9d20a2d10d13f", 0x41, 0xdc94}], 0x20000, &(0x7f0000000680)={[{@gid={'gid', 0x3d, r2}}], [{@euid_lt={'euid<', r3}}]}) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 451.640272] 9pnet: Insufficient options for proto=fd [ 451.688020] 9pnet: Insufficient options for proto=fd [ 451.715757] cpuset: Unknown parameter 'cpuset' 05:49:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8800, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000200)=0x5) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:49:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() r4 = getuid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000900)=0xc) stat(&(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() lstat(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() r14 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000d80)='./file0/file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000c00)={{}, {0x1, 0x4}, [{0x2, 0x1, r1}, {0x2, 0x0, r2}, {0x2, 0x2, r3}, {0x2, 0x6, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}, {0x2, 0x5, r7}, {0x2, 0x6, r8}, {0x2, 0x1, r9}], {0x4, 0x3}, [{0x8, 0x7, r10}, {0x8, 0x1, r11}, {0x8, 0x6, r12}, {0x8, 0x4, r13}, {0x8, 0x7, r14}, {0x8, 0x0, r15}, {0x8, 0x0, r16}], {0x10, 0x2}, {0x20, 0x7}}, 0xa4, 0x2) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 451.781013] cpuset: Unknown parameter 'cpuset' 05:49:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) arch_prctl(0x1006, &(0x7f00000001c0)="b6ca7c045ffd7c206ef5c78cb3220d4511163dd2962f9c97c1bcc8da4e445feb850c8a25cdfc0faba99e81fac4362e32c190912b955cdb4fcd61344ce03de89699cd56c0ce0d5c0d60aa5385471a34ebc58bd555500238dffbe316401fa400728bba455056ce") 05:49:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0xf, 0x2, 0x1, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000900)={&(0x7f00000005c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)="d8b2", 0x2}, {&(0x7f0000000700)="ffca6347559058ebff45e7270421ab0171bbc64307d3f5abebaa2ffcd234eb78c5eaec12e804531113e322fc6d1c20377dda2a943dfed8109734514a2dda54347db1ab3fb5a76201f76c3d39552231b947b40db73a447637a1dbb6682ce4ce24bd2d2a48df3fc24ad8841e87596ad45069ac51dbb908e934b26cc2ee93abd4ebb77855b56e4b191fb4b03212c22cfd59108566b0e206c2a7f0f83f5a8ecbfc152d4311dc78790b3e", 0xa8}, {&(0x7f0000000640)="3f907c90fd2811a288e0ac271c553b2845cb5e3d6c722cd919d7fea6c6b6ec7b32493b64741855f588c99343564b7a2c6223c14e2ce125a797b5a211c2590c76937dc9a42e9b27a49d7e5978", 0x4c}, {&(0x7f0000000540)="c7b30c88587890ab9e", 0x9}, {&(0x7f00000007c0)}, {&(0x7f0000000800)="42c9a406aa816d465c9d28fd487706eac3c35fa696ca981562bb46cd9211b0f0ae4dab8fe9322dce0bef535be371b7a95de136547c06030a9a4771f17a0c5ae1ff9246a18c2f1d9db1a76ae09e35eafe23dec311fde04bb0b1c1d9e8a0051d637d778d9915d7a2aaea390997e91cb22cf6fb3810225a25ec83fcf06cf124b60744544a7cd743339f3bc2b2f0b915a3071961b0acc02994374dd71b53a5793912371280031abf685e811d6e7d4eaa82db6e9d63a49447caecf9ac1da5935f6b88073b3546ab4e72aafe516989", 0xcc}], 0x6, 0x0, 0x0, 0x20008800}, 0x8000) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x40, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x3ff}}]}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000400)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 05:49:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x40000000}) 05:49:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x1, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x16, 0x200) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000680)=""/9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x121800, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x11, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x7, 0x1, 0x0, r1}, @jmp={0x5, 0x80000000, 0xc, 0x6, 0xf, 0xfffffffffffffff0}, @jmp={0x5, 0x8, 0xd, 0x8, 0x0, 0xfffffffffffffffc, 0x1}, @generic={0xae1, 0x0, 0x8, 0x1}, @map={0x18, 0x2, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, @alu={0x7, 0x9, 0xc, 0x7, 0x0, 0x18, 0x8}]}, &(0x7f0000000240)='GPL\x00', 0x1e0, 0x9, &(0x7f0000000280)=""/9, 0x40f00, 0x1, [], r3, 0x7}, 0x48) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000540)={0x8077, 0x4}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000004c0)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 452.291314] cpuset: Unknown parameter 'cpuset' 05:49:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3f00}) 05:49:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x2, 0xffffffff}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) timerfd_create(0x4, 0x800) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r3 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x3, @scatter={0x0, 0x0, &(0x7f0000000800)}, &(0x7f0000000080)="920dcb38b209", &(0x7f0000000200)=""/105, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) write$binfmt_aout(r1, &(0x7f0000000980)={{0x1cf, 0x3, 0x2d29, 0x2b9, 0x337, 0x2, 0xbd, 0xbe9}, "3059d80017173aef4501bbeb588e8125d10bc1e44a7a785a53bb0d0f4552b6d2dd7a704845051260cadc1b15c8a03e65d23f7c9588cafcad3f988207faf6f7ce79e5b1763dd566258fc811d74bf5cfe01a9705eb", [[], [], [], [], [], [], [], [], [], []]}, 0xa74) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) open$dir(&(0x7f0000000200)='./file0/file0\x00', 0x200, 0xf5) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) 05:49:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x1, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:49:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x402, &(0x7f0000000280)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000001c0)=0x1, 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000400)=0xc) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f0000000700)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) r5 = getuid() stat(&(0x7f0000000880)='./file1\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) setxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {0x1, 0x6}, [{0x2, 0x1, r1}, {0x2, 0x2, r2}, {0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x0, r5}], {0x4, 0x2}, [{0x8, 0x5, r6}, {0x8, 0x2, r7}], {0x10, 0x6}, {0x20, 0x6}}, 0x5c, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) fstat(r0, &(0x7f0000000a80)) 05:49:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x40) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10000, 0x0) recvfrom(r0, &(0x7f0000000200)=""/98, 0x62, 0x1, &(0x7f0000000300)=@rc={0x1f, {0xe30b, 0x7, 0x8, 0x100000000}, 0x9}, 0x80) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) [ 452.661459] cpuset: Unknown parameter 'cpuset' 05:49:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf6ffffff00000000}) 05:49:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000280)={r1, r2}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) rt_sigtimedwait(&(0x7f0000000300)={0x100000001}, &(0x7f0000000340), &(0x7f0000000400)={0x77359400}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000540)='./file0/file0\x00', 0x0, 0x10}, 0x10) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000200)=0x32, 0x1) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x2080, 0x40) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x6, 0xfffffffffffffffd, &(0x7f00000001c0)=0x3}) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="06"]) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 05:50:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x10001, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000200)) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) timerfd_create(0x4, 0x800) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r3 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x3, @scatter={0x0, 0x0, &(0x7f0000000800)}, &(0x7f0000000080)="920dcb38b209", &(0x7f0000000200)=""/105, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) write$binfmt_aout(r1, &(0x7f0000000980)={{0x1cf, 0x3, 0x2d29, 0x2b9, 0x337, 0x2, 0xbd, 0xbe9}, "3059d80017173aef4501bbeb588e8125d10bc1e44a7a785a53bb0d0f4552b6d2dd7a704845051260cadc1b15c8a03e65d23f7c9588cafcad3f988207faf6f7ce79e5b1763dd566258fc811d74bf5cfe01a9705eb", [[], [], [], [], [], [], [], [], [], []]}, 0xa74) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) open$dir(&(0x7f0000000200)='./file0/file0\x00', 0x200, 0xf5) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) 05:50:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRESDEC=r0, @ANYPTR64, @ANYPTR64, @ANYRES32=r0, @ANYPTR64, @ANYRES32=r0, @ANYPTR64, @ANYPTR64], @ANYRESDEC=r0, @ANYBLOB="5f29b689489c4906ea19f0265a3b70353e05f7d5d4e45b0c452deaf5af156a2dd60de5009c441426d4a493da6a27d8a01a8e8d97c8359f114a6b4b238d52f1ad562536", @ANYRESHEX=r0, @ANYBLOB="fd5a835aa34c07cf3dba00ce4fde6f13028d9185aedf20341c127ac4c5c45af1ef175ae8d9d22f233b8829031a995b7074c62126d0ce73477b21502916de5cba756e5de52f3e121e05da2976f1a98b449a4e0114a00f128637f16025683272e6a21b5bd53510308566f8cbfb33dd79e6c5a5e359152d6b4b54abe185389cf7b5429696137ef27f5b2345fdd9891229ae5c8d6299de904518662457b2d20909293f5345c7f19c692d5c90f83e1df9b31b547e49f46d877d1298514ce491cd7e857b05bca2b260b3a31f9d6c34187bd37a0a4728a5ea57bd2cdf4e671baa715fddb5223da23d02de25211ae88e64d0ee62bfe4", @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYPTR64], @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=r0]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xffffff7f}) 05:50:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x5}) 05:50:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r1 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x200, 0x10000) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r2 = request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='bpf\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000700)="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", 0x1000, r2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRESDEC, @ANYRES32=r0]]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x100000, &(0x7f0000000340)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x100) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000300)='bpf\x00', 0x100000, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRESDEC]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x614000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r2 = getuid() setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x0, 0xc0, 0x220, 0x0, 0x220, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000240), {[{{@ip={@broadcast, @remote, 0xff000000, 0xffffff00, 'bridge_slave_0\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0x0, 0x0, 0x40}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xab64, 0x9, 0x2}, {0x1000000, 0x3f, 0x1}}}}, {{@ip={@broadcast, @broadcast, 0xff, 0xff000000, 'syzkaller1\x00', 'vcan0\x00', {0xff}, {0xff}, 0x88, 0x1, 0x64}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x9, [0x100000001, 0x7, 0x7fff, 0x0, 0x0, 0x92], 0x1}}}, @common=@inet=@tos={0x28, 'tos\x00', 0x0, {0x5, 0x400, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6, [0x0, 0x0, 0xffffffff, 0xe0e816a0058fbc67], 0x4e24, 0x4e22, 0x4e22, 0x4e22, 0x8000, 0xbb9, 0x1f, 0x1d16, 0x80000001}}}, {{@ip={@remote, @multicast2, 0xffffffff, 0xff000000, 'gretap0\x00', 'teql0\x00', {}, {0xff}, 0x2, 0x0, 0x1}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x112, 0x200}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@loopback, @in6=@remote, 0x4e22, 0xff, 0x4e21, 0xd14, 0xa, 0xa0, 0x20, 0xc, r1, r2}, {0x2afb, 0x3, 0x5, 0x401, 0xff, 0x4, 0xffff, 0x8}, {0x1, 0x7fffffff, 0x0, 0x5}, 0x5, 0x0, 0x1, 0x0, 0x2, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x16}, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3501, 0x7, 0x3, 0xdd, 0x9, 0x66, 0x401}}, 0xe8) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfffffff6}) 05:50:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x11) ioctl$RTC_UIE_ON(r0, 0x7003) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x141000, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000005c0)={0xe8, 0x0, 0x7, [{0x1, 0x2, 0x5, 0x800, 'eth0:'}, {0x0, 0x40, 0x2a, 0x5, 'posix_acl_access)!-em1eth0/proc\'C^vboxnet1'}, {0x4, 0x9, 0x4, 0x80000001, 'bpf\x00'}, {0x1, 0x6, 0x4, 0x10001, 'bpf\x00'}, {0x5, 0x100000000, 0x11, 0x7f, "9c657468312d7573657273656c696e7578"}]}, 0xe8) 05:50:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x15}) 05:50:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0/file1\x00', 0x180) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f00000000c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_NMI(r0, 0xae9a) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) execve(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000300)=[&(0x7f0000000200)='bpf\x00', &(0x7f0000000240)="6574683173797374656dec2311776c616e3100", &(0x7f0000000280)='\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='nodeveth0mime_type.\x00', &(0x7f0000000400)='system.\x00', &(0x7f0000000440)='bpf\x00', &(0x7f00000004c0)='bpf\x00']) r1 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x200, 0x2002) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000640)) fchmodat(r1, &(0x7f0000000600)='./file0\x00', 0x28) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000780)=""/237) 05:50:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x3ff, 0x2) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x4003, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x5, 0x4}, {0x40, 0x1ff}]}) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 05:50:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xc0ed0000}) 05:50:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0xdfef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2000000000000000}) 05:50:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x10) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000700)={r1, 0xff, "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"}, &(0x7f0000000240)=0x107) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x17}) 05:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYRES32=r0]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x1f, 0x40) ioctl$VT_WAITACTIVE(r1, 0x5607) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) rt_tgsigqueueinfo(r0, r1, 0x38, &(0x7f0000000200)={0x3f, 0x761, 0x100000000, 0x42}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)=ANY=[@ANYBLOB="83"]) 05:50:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0xa00, &(0x7f0000000480)) 05:50:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00', &(0x7f00000005c0)=""/143, 0x8f) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xf6ffffff}) 05:50:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00']) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r0, 0x1, 0x18}, 0xc) 05:50:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001b00)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000440)='./file0/file0\x00', 0xfff, 0x6, &(0x7f0000001a40)=[{&(0x7f00000004c0)="0c1542fa8887e2862253453dac59a62894edbc9dd8bb42c61dd94e2d6e8541cecde2d70a0b7088e2", 0x28, 0x9}, {&(0x7f0000000540)="e28eae7b41e9fba8c351a84bc4ec49d559071761a94e5dfd91f86550f590589cc1167af0c5", 0x25, 0x6}, {&(0x7f0000000980)="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", 0x1000, 0xb66}, {&(0x7f0000000700)="50e087b97274a1210ab8575c8b9d5e38486a84fba0cadc4489c4af368fe46fe890b13b3f682d317c6960ed7454a98518446c77cc28d66279b24677a7246a184fb19484bc19846c9fabfbf585227da7b2dd59fa6e94dd476651", 0x59, 0x2}, {&(0x7f0000000780)="c74d40dada462abef665c81edae42d7a9016a72775af131d0fa15e0b0777f69a0a30d75fc3ad431935d3033770f13020d953d802d0b8af148a7f8c00d9050115a2964ee5cb275aacdc75a8ee7ced6498", 0x50, 0x2}, {&(0x7f0000000800)="55119bbbb6ab1080eba679e9b19ea5c5b33369c0ffb59fd97f7c0a8763960245c357b44e608d104259409c02df98ed53ef495fa43fa6e9bc8eb4ab78f6235ece75fa9cb404a0513a61ad1fe401fda9b7b6019c1de8e00a98b9496ad1716dc21e8aecfc1d5b30284594a2a55c424560fc9564d1d64c027b1720c0c73a7cda7b98b3417da1a0dac5fc1f1ef5f4ab2e03c3eb4e993da5d8f677f3cedededa10e2bb7aec3703b7d91044eb2642b7ed392342553a8ca26903a0", 0xb7, 0x10000}], 0x8840, &(0x7f0000001c00)={[{@noquota='noquota'}, {@commit={'commit', 0x3d, 0xad3}}, {@nolargeio='nolargeio'}, {@usrquota='usrquota'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@replayonly='replayonly'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@replayonly='replayonly'}, {@commit={'commit', 0x3d, 0x401}}], [{@fsuuid={'fsuuid', 0x3d, {[0x77, 0x34, 0x36, 0x37, 0x73, 0x62, 0x0, 0x66], 0x2d, [0x37, 0x61, 0x3d, 0x62], 0x2d, [0x37, 0x33, 0x71, 0x7b], 0x2d, [0x71d47c9380486716, 0x62, 0x77, 0x39], 0x2d, [0x64, 0x32, 0x37, 0x31, 0x75, 0x66, 0x0, 0x77]}}}, {@smackfsdef={'smackfsdef', 0x3d, 'selinux/-{nodev)-:cgroupeth0'}}, {@euid_eq={'euid', 0x3d, r2}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@subj_role={'subj_role', 0x3d, '[[eth0'}}]}) r3 = getpid() rt_tgsigqueueinfo(r1, r3, 0x35, &(0x7f0000000200)={0x13, 0x6, 0x6, 0xb5}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x8, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r4 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x5, 0x5}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000005c0)={r5, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x7fffffff}}, 0x47dc, 0x12cf}, &(0x7f0000000300)=0x90) 05:50:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x8200000000000000}) 05:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f0000000400), &(0x7f0000000440)=0x0) setresgid(r1, r2, r3) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) connect$packet(r0, &(0x7f0000000540)={0x11, 0x11, r1, 0x1, 0x3ff, 0x6, @dev={[], 0xb}}, 0x14) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000005c0)={0x2, 0xfff, 0x1ff, {0x0, 0x1c9c380}, 0x6, 0x10001}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r3 = accept4$llc(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) connect$packet(r2, &(0x7f0000000040)={0x11, 0x5, r1, 0x1, 0x1000, 0x6, @broadcast}, 0x14) setsockopt$llc_int(r3, 0x10c, 0xc, &(0x7f0000000200)=0x1, 0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8100, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x400, @remote, 0x40}, {0xa, 0x4e22, 0x0, @loopback, 0x9}, 0x5, [0x121, 0x0, 0x1, 0x10000, 0x80000001, 0x1f, 0x1ff, 0x1]}, 0x5c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x7fff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0xfffffffffffffff9, 0x4, 0x6, 0xffffffffffff03f3, 0x10c752aa}, 0x14) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x20100000}) 05:50:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 454.831287] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 454.831287] [ 454.967007] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 454.967007] 05:50:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) connect$netlink(r0, &(0x7f00000001c0), 0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) removexattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=@known='trusted.overlay.opaque\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200000, 0x0) connect$netlink(r1, &(0x7f0000000340)=@unspec, 0xc) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=0x0]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$overlay(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='overlay\x00', 0x10000, &(0x7f00000005c0)={[{@xino_off='xino=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_off='index=off'}], [{@obj_user={'obj_user', 0x3d, '/dev/snd/pcmC#D#p\x00'}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, '\'*vmnet0GPLppp1]-'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000280)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100004, &(0x7f00000001c0)=ANY=[]) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x8) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x4000) r2 = dup(r0) renameat2(r1, &(0x7f0000000200)='./file0/file0\x00', r2, &(0x7f0000000240)='./file0/file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x5890, &(0x7f0000000200)=ANY=[]) lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x5, 0x7}, {0x3, 0x6}], r0}, 0x18, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESDEC, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES64=r0, @ANYRESOCT]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4}) 05:50:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='mqueue\x00', 0x20000, &(0x7f0000000280)='.cgroup.eth0}em0keyring\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 455.397995] overlayfs: unrecognized mount option "obj_user=/dev/snd/pcmC#D#p" or missing value 05:50:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x880, 0x0) openat(r0, &(0x7f00000004c0)='./file0/file0\x00', 0x50401, 0x1ca) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000300)) mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x100}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}], [{@euid_lt={'euid<', r1}}, {@appraise='appraise'}]}) 05:50:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x8800, &(0x7f0000000480)) 05:50:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x480000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x24400, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000200)={0x3, r0}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x4, 0xe82, 0x4, 0x0, 0x1f}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000240)={0x20, 0xffffffff, 0x9}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x100, 0x0) getsockname(r0, &(0x7f0000001700)=@ax25, &(0x7f0000000680)=0x80) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0/file0\x00'}, 0x10) 05:50:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4000000000000}) 05:50:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x1000080, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = socket$inet(0x2, 0x3, 0x2) syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x6d, 0x2, &(0x7f0000000540)=[{&(0x7f00000004c0)="4de4e5f78ea94792f4d95cc5632e51e03139", 0x12, 0x4}, {&(0x7f00000005c0)="da9365805a39a414e1a7de529cf0f5e37932ed3f5c3b6ffc116229ce867db22f91b189f95dd1949a3fc63ca674aa8fa8e1e30667753cbcd409edb741434743f4560e387c0d33957601c5206a91b355e68d6e4606855bdbf1aae5f05b5eb992127698a61e7eb772a90eef6496d68716c4ba122198e7baaff7", 0x78, 0x101}], 0x10010, &(0x7f0000000640)='bpf\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={r1, 0x76, "9e15e3d2c2e3802582cb5f9e2e594c5694ebcb692169bc6e75cb393dd5fa45ce6d62d7a67ee3736c8b4c5c76d0ece4f72d008b8e7795a68dc53006c71a1c4dd7096a8342d25b2b88efb279082cef22875d9953ba91aaf4320da502ce88d9e3a11e646be265fef75ff6feb371394218e7ac74afd60a83"}, &(0x7f0000000280)=0x7e) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5000, &(0x7f0000000780)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000940)={[{@mode={'mode', 0x3d, 0x80000000}}], [{@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, 'user@wlan1GPLmd5sumcgroup'}}, {@permit_directio='permit_directio'}]}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000740)={'team_slave_1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000840)={@multicast2, @dev, 0x0}, &(0x7f0000000880)=0xc) connect(r2, &(0x7f00000008c0)=@hci={0x1f, r3, 0x3}, 0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000700)={r1, 0x3, 0x10}, 0xc) 05:50:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), 0x4) 05:50:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000001c0)=""/212) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x8a}) 05:50:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x6, 0x30}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400)={r2, 0x4}, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="c97ed002007a1cba0dd4a3ccb4dcef8d57f935762273661ea8e8e1"], 0x1b, 0x2) 05:50:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x600000000000000}) 05:50:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3}) 05:50:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = socket(0x19, 0x7, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x40, 0x40}, &(0x7f0000000200)=0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x4200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getgroups(0x8, &(0x7f0000000440)=[0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00]) fchownat(r2, &(0x7f0000000340)='./file0\x00', r3, r4, 0x1c00) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000005c0)={r1, @in6={{0xa, 0x4e23, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x5}}, [0x7, 0x7fffffff, 0xffff, 0xd1be, 0x0, 0x80000001, 0x40, 0xffff, 0x81, 0x5, 0xff, 0x1, 0x3e4, 0x800, 0x8001]}, &(0x7f0000000240)=0x100) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x8000000000080000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0, 0x0}, &(0x7f0000001580)=0xfffffffffffffcb9) setfsgid(r1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200)=0x400, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x25c) r2 = syz_open_procfs(0x0, &(0x7f00000015c0)='net/fib_triestat\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_config_ext={0x80000000, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001480)='./file0\x00', &(0x7f0000000440)='./file0\x00') sendto$inet6(r2, &(0x7f0000000340)="312b2a3467b6466bf13efa14aae47d0d8567678be538f709d99b37fd35fa99e62010d4b7a8b4b354ae585a3445aa6760820c18bdc8ae1ec9926a2639aa2f4575d5400b65fb33708facb671567f98dc46e0e4d7a2f5699d1d9ea50779198ec2fad9ae3db7f111d41ea22d31d51bc31735987de34d986c03990a6a85", 0x7b, 0x4048044, &(0x7f0000000280)={0xa, 0x0, 0x3, @local}, 0x1c) getrandom(&(0x7f0000001240)=""/184, 0xfffffffffffffe1d, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x404000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000040)=@generic={0x3}) r4 = socket$inet(0x2, 0x2, 0xb30d) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x5, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @remote}, 0x84, 0xdd53, 0x9, 0x8, 0x0, 0x0, 0x5, 0x0, 0x8}) socket$vsock_stream(0x28, 0x1, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0180c200000000001400000008004544000415000000000011907800000000e0000001000000010401907800d7050200f53475b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f5300008ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e2568a9588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f23808"], 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x20000, 0x0) getpeername$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x75) sendmsg$nl_route_sched(r6, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)=ANY=[@ANYBLOB="e7ff11000000f3ffffffffff04000a00"], 0x1}, 0x1, 0x0, 0x0, 0x40080}, 0x4040000) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x8003, 0x1, &(0x7f0000000700)=[{&(0x7f0000000600)="29c2e9bde8bc67ab2db241366d9603590677b933dd6b12fc701ef419ec784f7cf5a5e5de0370d1cd86b11a8a73c6b088d0bd5407f5630697d3e1f342e5172e74463cae1960376fb63c44f18221f11d0b4ad8e9494dbfea1902cd047d629facbd93cd659a9d9952910cc94a", 0x6b, 0x298b51be}], 0x1, &(0x7f00000003c0)=ANY=[]) 05:50:03 executing program 0: r0 = gettid() timer_create(0x2, &(0x7f00000001c0)={0x0, 0x3, 0x4, @tid=r0}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000340)=ANY=[@ANYRES32=r0]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x121000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x401}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2, 0x1}, &(0x7f0000000300)=0x8) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3f00000000000000}) 05:50:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xedc0}) 05:50:03 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) sched_getscheduler(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) getsockname(r1, &(0x7f0000000d40)=@xdp, &(0x7f0000000540)=0x80) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000c80)=""/174, &(0x7f00000004c0)=0xae) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) syz_mount_image$nfs4(&(0x7f0000000200)='nfs4\x00', &(0x7f0000000240)='./file0/file0\x00', 0x6, 0x9, &(0x7f0000000b80)=[{&(0x7f00000005c0)="650c3c74f439bb5f417997853a5f1227190c5fde47ae5e2e52ff94d78fd4254cd873ee20d4bf0c5e4d5c2597457bb59b57ae91212ea14a8d32cd9413da7a244c79b4e8850e0099c7be964ef2b065e642632201dea32b3794ff2cc3c38bb50bbf7f8f68981e454930e2935ccdd3efb1cc74a3f561b00d11680d75f04bbfed43a98a399c2481004e1b7654cd1ce0da1d69d6efec337fa646057b0ea8d7e367f55336fab2b34e98c45ae3323714d103011a7987ae8b001e7b67b589e571b11fbfef1e003a6bea8e361dd7c908", 0xcb, 0x3b}, {&(0x7f0000000280)="2f2c26c734a5abc5877afffd26576e4bfe17715988410ca5", 0x18, 0x7ff}, {&(0x7f0000000700)="3cb63aa25022dbc38f7ced9aac5c39b24fd5c2891a0b5dcba0a7a37aca1e16743ce15a30cdd5ca676f692d8653bc68a14e789a4dd64453fa1c7b3c3fe0fa212c2a563023e906d1380dadf8e873e2ebb53908c7a2ba2afc0a93724ed39392d564969f4c016a248bf0ba30b563f225021c7ca85e85465db75ca106a72763e385817634fbcb", 0x84, 0x23}, {&(0x7f00000007c0)="27140250d4e1d7fdd067ef5362b10fbfc7e26d3fe6eab0fc01774a8c231f85e07c801aea564ed8d7ccadde9452ac7d008c3ad862e541d2957f836cebd424e3694d5afb309a270d74850339c7c98ca60d3cb283d717607caa0b5df5711a441a038f7e14f7504473c5129ca0637f9da03b420299acde71ad804c6759e357270168d4c8cc", 0x83, 0x1ff}, {&(0x7f0000000300)="c3e8bd295e3dc141023f9bbdf0de8bda77de05cf991740e2", 0x18, 0x3ff}, {&(0x7f0000000880)="6e88fda3df7458389e5a07038412af0cfa51a603325ffe2e5649cdec6f354a1e5db3b0d860c4bf9652ed82718e90515ed85a0f08860e20f5e1c699ef5fea02e249c1c2d16cb17aaafa5e1a1dec8b81eedf1a1684b8458ed58157f090a11a933cb974eba555b64cdd06ae6b11aae2139fdb66f745d5e30606a581ffefb1dc30ce874187be1fac527f567a9b9b5863e954d23ce599ab7f2293c8d42f6253731eb848c7d8cbfe680c98a79cfdc044f07c7154c64231beb2d1f28eb549c6ec3712daf03306370f245bfdcb521c9cf50496b7b69852ef909b5e", 0xd7, 0x20}, {&(0x7f0000000980)="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", 0xfd, 0x600000000}, {&(0x7f0000000a80)="819fd9562368000a3f7ee03afc0aee05806fdfad8d251db1a4baaeef24aa181fe359da841401172a4417b7cb403ffcc094ab1c1e9a4c7fa8688c233908f9e14dd5565f412ccd0653f1eee46b9931d9f2f1957542de2617c8c39af5e3684eabccb2d91ddd5ed86b17a617f9a83c90655ee8d37f3e6b0953dea6c3b766405e9fccf4c870fed42680c715010fd4c34798ae10f208c558cdf812ce2640d505b79b1a251202023266f96c9c2dbc82777fdbca61641aa1fe0574e14e56a7f54bd33b55454f0f20bac4de79e849ab93bad7b1a9f736754f51d2e9d5308d58fd7143a41a2c439bdcb51847c2372e94785a6308a6043e", 0xf2, 0x80000000}, {&(0x7f0000000400)="e790cf33a37ad124703f772d63de2a7f1a4fd00cea86497409b976dc1ec28746b905fb73fa9e270cdd6dd2159922f981f121e35ce912720e244b01392a04344abe02506457be5ffe39bb8f5015601e2576289995405497fa44d64a386150c29d945e6e1721c42a9e9726c80145d0a582ed78b01a", 0x74, 0x2}], 0x12, &(0x7f0000000340)='bpf\x00') mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 456.702617] hfs: unable to parse mount options 05:50:03 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x6}) [ 456.840918] hfs: unable to parse mount options 05:50:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000700)=@nfc_llcp, &(0x7f0000000440)=0xb) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getgroups(0x7, &(0x7f0000000240)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0x0, 0xee00, 0xee01]) chown(&(0x7f00000001c0)='./file0\x00', r1, r2) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r1 = dup(r0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x10010, 0x4) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x20000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000200), 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:04 executing program 2: setxattr$security_selinux(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000940)='bpf\x00', 0x40000, &(0x7f0000000740)=ANY=[]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x8200, 0x0) write$P9_RREADDIR(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="8d000000290100080000008802000000010000f80000000007000000000000000007002e2f66696c6530260300000005000000000000000500000000000000160d002e2f66696c65302f666d6c65302003000000060000000000000009000000000000000007002e2f66696c6530c00200000001000000000000000000000000000000ff07002e2f66695e6530"], 0x8d) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.nlink\x00', &(0x7f00000003c0)=""/120, 0x78) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000880)={0x2, 0x0, 0x0, 0x1, 0x8}, 0xc) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) write$P9_RFSYNC(r0, &(0x7f00000008c0)={0x7, 0x33, 0x1}, 0x7) fsetxattr$security_evm(r0, &(0x7f0000000480)='security.evm\x00', &(0x7f0000000540)=@sha1={0x1, "4430190a5682804dda937b4da17d2d93c2ad9862"}, 0x15, 0x3) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) syz_mount_image$nfs4(&(0x7f0000000680)='nfs4\x00', &(0x7f0000000700)='./file0/file0\x00', 0xffffffffffffffff, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000740)="96c142356e772ae2f8e5b31322c52f980c1ba765efadaba7dd4f61c5dd4c860142ea47f7ce0164ca4477f8075eca544e135582bebe226ab4fe19e42c4e4ae45b18948826c4b9bff85165ad2429cf8eed2e92", 0x52, 0x7}], 0x2000000, &(0x7f0000000840)='system_u:object_r:lvm_control_t:s0\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0027f47f58ce"]) 05:50:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x4}) 05:50:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xa00000000000000}) 05:50:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = dup(r0) ioctl$RTC_UIE_ON(r1, 0x7003) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000005c0)=""/235) 05:50:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000}) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000340)={0x5000, 0x10000}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000280)={r1}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x9200}) 05:50:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000840)=ANY=[@ANYRESHEX=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYBLOB="849fccd82ac90f0b545bf6ba3706087726e24dd7e0dc9fdbe025556fa00de2e82eb5ad978d7a85f6d07677293cb2e83e40f7a5369c0fba00d0963030ffd1b77678f6a7259f87ac1dae872701c46190ff029d01de5be4c4ccac50816043d7397dc4d6d7160d9be651c71fad869de607395804935d4bd862e0b391af835141f23f6e6e99a4773afa55bb43060197429e0e608656e9a85d4dd704ae55dfd4b4d591e54f38b74c8c3a623ca87830001a610c8ed125765c25bdfa95c0c63f34efc38a26f6001eeffc00aaabe52c60d973ec7c5545f4a75a1b27cc1b82433280cd32d2a37258c218588783", @ANYRESHEX, @ANYRES64=r0]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0710923f093c6e33b972961d1a1a"]) r1 = dup3(r0, r0, 0x80000) linkat(r0, &(0x7f0000000200)='./file0/file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x1000) socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000001c0)=0xc) 05:50:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="cf1379ad80961c"]) 05:50:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000001b40)=ANY=[@ANYPTR, @ANYRESOCT=r1, @ANYRES16=r1, @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYPTR64=&(0x7f0000001700)=ANY=[@ANYPTR64, @ANYRES64, @ANYPTR64, @ANYBLOB="5f53668cdb920e2da81708b0e59d289a24795fd553eb22321b2d1e79706c06decaec26a869d06d644a10479b98b2cbb2ed6de2751268a58cd8f19695fdb5e2d27dac7e7c02782d8eb2b69ac972204ee9dfa7951ce1d948c314fcfb991f654ba73bcb3d60e3240eff035784d9ee07dc79dbe5adef48149209f29bb3115acbd84217b6de9e27a59cf85a2a", @ANYPTR64], @ANYRES16=r0, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESHEX=r1, @ANYRES32=r0, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR64, @ANYPTR]], @ANYBLOB="ceb836fbcb65e618f5b01bf1360eff0bcbe08fd36957fc495e5e7c1e220436a96f0174b2f209df18c1c765ca6984da7fc396a1e6136dfcb8d42a2b29388e67580dc66f6c9fd9b3e6ed56ff8c3836504ab55f47bf0fb70063192e2f858e73eaa82732d78467a63d9e9cffce8e65d5a398bd5bebb993c4167548291c4b0e757116b2c3f74cff1c554cc2aa3fb7a1b7c07ee73531a06343443b49ff31b3aeed84381b5d02692d5136c43dd6d32529149fa4a128ae5ff16c51823b0cb95616f9ab", @ANYRES64=r1, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYPTR, @ANYPTR64=&(0x7f0000001a00)=ANY=[@ANYPTR=&(0x7f0000001840)=ANY=[@ANYPTR], @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYRESDEC=r1], @ANYPTR64=&(0x7f00000018c0)=ANY=[@ANYRESOCT=r1, @ANYPTR, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYRES32=r1, @ANYPTR, @ANYRESHEX=r1], @ANYBLOB="119e8a2107b125b795bc1baec1707708e549f766d2e1981d3370f16b3adda9951d21a1c65b7eae2a2462f6f52c3febd5c4e3e495a0525713ff3ae1d10d82f355345008116f4f3a18dbaf986607cd73c2b8ccc5ffff3128c87655e0572885c782dc518808204398d4e71bcc705388fb5d45100070091d790604e5a88a211e16c30c2bd207cdea70b810c7f4801dcb8e61d7a926f5663a18ba14677071c67034cb3477233216411864f5d80f986fc48f45bf5f646d55df830bc73d3ac81b8783b3dc8f83", @ANYBLOB="32c782ff89389836957e563b6a6a5684ba3f978588c8990a6fd2c78de81824677629a86169bc6e8d4ba12e", @ANYRESHEX=r1, @ANYRES32=r1]]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x14, 0xfffffffffffffffe, &(0x7f0000000040)=0x153) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) recvmsg(r3, &(0x7f00000003c0)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000000340)=[{&(0x7f00000005c0)=""/209, 0xd1}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000300)=""/16, 0x10}], 0x3, 0x0, 0x0, 0x1f}, 0x1) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xc0400, 0x100) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f00000001c0)='syz0\x00') fcntl$getflags(r1, 0x401) 05:50:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x2010}) 05:50:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000980)={'#! ', './file0', [{0x20, 'bpf\x00'}], 0xa, "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"}, 0x1010) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x20100000}) 05:50:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0\x00', 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x42, 0x7, 0x2, "b6b778d81b227288f50d76acae7c9360", "467775a604caad04c4a29c18c8a3a08c36da3dfeaaf85aeb34ce6df7a107bb3d9fec7a0e5c8db499f4dec6776a"}, 0x42, 0x1) 05:50:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000200)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x22) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x20100, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000005c0)=""/208) clock_settime(0x0, &(0x7f0000000240)={0x0, 0x989680}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) getxattr(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)=@known='system.posix_acl_default\x00', &(0x7f0000000700)=""/233, 0xe9) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x402, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)=0xfff) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)) 05:50:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000200)={0x10c5686b}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x100000, &(0x7f0000000240)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x8, 0x200100) 05:50:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0/file0/file0\x00', 0x1, 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)="0bb30821197cd03ab91afbf0f02c5bbb1c912cb913ba14e2d4fddfb9b57a591695c17e53876e177bcbac0a113013d1b39b7e509c0398d9a9d0c2751af16737c78120c0e6fbee1e7f25afe7843f659c0b918bcde5057b053d5dd2c8d6d387fde183a93f2c073283c0c5fffd33f723fe2068d5baef896a6714bd967cf4f2724f0a5e1dcfb98680ebcb979052629bd08c4e9eff4270f32c36825efc633be44459ae5ffb96b4d41b48c951d8acbab439a83899b24d2fe436b2d4a3fe15a90d2571ff156cbdf93a6db31602d6e74ad71663aee17cc6bfd7bb9dd8f3255277816d14df7183078e330edd10", 0xe8, 0xfff}], 0x8040, 0x0) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) creat(&(0x7f0000000140)='./file0/file0\x00', 0x80) 05:50:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYRES16=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYBLOB="2ab06133d9a8236d53ffedead5cd3ef213db4dadbdafe27f7a369cb53f5808af556b35d79a8d79747dc58365d37e64950e2050afabf9af31c32d277ac4943a649d90cb84334dc57db133235ac7d89a241a08e0cd7284d3847c59e7363d8637dd2d71d8c4e0215bdd875f737f90e29978737d81ce150842bdec2545f5666794ad486d0c5db5d53d12e3572d182395d410f4eb29031cea473f71c9b901608c11553692ff02632283e411c14c629570fd6df3e3e989", @ANYRESHEX=0x0]]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x100, 0x400) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200), 0x4) 05:50:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3}) 05:50:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000200)={0x8, 0xfffffffffffffffb, 0x1}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000980)={'#! ', './file0', [{0x20, 'bpf\x00'}], 0xa, "c0384a29d7803ecc6f8a9312571e51ce98ba665d74ce16f572943f9c22758e88f1b5ff44a5b39eea897f02f28f1412c036712f67368db677851b60e62aad22140c22db5992685aacfaf995b48b0cd5be97073b31b22adeacba767b626f2c4a6ae83ff722a8f74f9c59e89ed094e281167261b3d685f85b2911301d57a36c7f6aa190a95f0cd4df27fd4e1d7005b5139c85a750c44b366a0224a2bbe51aa16f2c060384f0732c4db0c7df8754a013993c4fadb6a4d9358a38598f4a762a1ef386fb73b5e695eaf3efecd18cb5405af837886ae8c60da164c2c84d7c3e225effd8b8af3694e34f48bd8f79ec62d9550ad2b194bfa14eec86549f9e15afbea6ede4bfa8cf447139b4b13581d40b62c0472374f758ac0f31b628d52551259daf9619a83868ae084850fc2f014e93ea5310acfb20128f58efb4b31ae508b6f59c52ea886f200e9d861ac1c84eae8c07f2ccfc2f3828743f2d2ea732c8abd134ec22468ae22e2562b00ec8a5c5a4179331bad1184bb372d14471647147ffd950ef98990b35835fe51f2bda9a02775147c93845098b2500579000523ffea998943953bd0622c03adcbb4b6dd3f668064c7f213ae86cd772525844f207557e13c77e09eebc90bdad3ae3dc29a25b4c29874db9fed47f8edfe0cd8be353cac4cb3036c121d0da0c1042ab2f31f697a3629c2dcc1ba2f92acef4f03555576172ce54fbf7f2862b04a662edb305ae6ccd1dba75c1a797ac8584aa91676c2f01462108f19665595e7d5017600e2de33a08a0a7d980160e70fa9d534c6f8d7413843af3de867a5248330f3ed0a5962d4937f061f75b01fb93c1b89848857dd79d529e7e0e998c35796200f57df99e31c5db03f086bbba01f140a3f378a5805de562c78d21b9ac86179059256f2ffbe4743a8fed63afce0a3b9cb9ec9b96b1f5fae9a1fe69de4567e5e4b868b13cfb4bd5b334a469f7eac442547265bb6806e34f58d73296e90979e08e8069a1f49ddba62612f649947c4f706643a6960ded5ac0b2ef9506b75a8e7dde9bb4bff58931703bca8144d246c9209f5746adae53d4b27dbe030c59d21f26ea9efb41a0fd34dfb513e1ee3847a03dcfdedbec250c95f9e2f73baefcbc1a4d921b6f9e80543ebbb6867c00291fd042258af17b22d77b5f782afea6b239c54405dded9b0aff0661765e90feb0370e12ea82fcc525443442f8f6964edc1ba9cad732f24df9baffaca9b55ec6320e848e257231aba5cfc383ea79b3869f63f2699f48eb4375d482ab784d1a9eceb4cd98a7e849d9234ae0ec2b302b3f4d383d2b493a3f075d5f00a387f094ca660d7e905a23e597596fc4f6a6e721c7af81ccf367b72373830dcb8867ec09ed6702552d5260c5db0666e5da7f76028ee2a0b1d3d04b62d170a7f0d112fab9cd4cc1e6b47d362bb5113588db09cf03d402d968895a7b12921a824a3db8c93d2546413ef7993df63f34a852b2f37d92ebdcf4d75deb0ac1b716c868e1226a44f5add13ca82c72e9fa81d41f0387e7bc3e21f9fadd52673620ad196f1fc21557cac15433f013f9cd22f06161792fcb5987f1376212b84c6fafcbd4b0025fb36b57f573c72f4f82c35aba29bc46ceb1a7f52b8c6c01de3dd240d98909cb249253339caed4ec06f2955bd1eae806e66c2ba01821fd00a8e6b9ee70509318dd8c28874048ccfee3e282c48535fc524105ff2e579c86e1904fa1df358a349ff9966ddc82b0720d965a30c8f3e1f22d4ff40ec299ee1ae58777d0f4d6eadb206a6ddab25deddb4e8cbde7f98366a1d97310649712b3a6ca6ce6e868b05d0a3b10ad38fbbfc61bbdfcbf367b98fdd2a315eb5f262fc022cd7703deebdd104e78c5eac627672c653da191a1cea570891bd0b771fc503b4f1a43e132de84b3445bcd082c8f84eb1a99349914e57481cbecddc621b19de07b1d8e0e3b6d1f2441168d11b992cf917532f1943995bc60cd93f99b6268140fc0594bbe2044aef8e572cc4bb1d015fcce918ccfb8f51754e982f62238056d61f3d9caf48e9f5bd74b5e65766adcd72633e783a5abde32a5928c0e74db04a2ea13a331d62f7c7f85e1a608a0cb313cdb2aac53c2fa47aff90e1f18ac1c0d40751a1255819ea59d758c6b7a6993dc776686c1ced051f33eb7d7065095ac27ea9b182588ccc44458830929c907dbcaa4914300ee527e41d77453b1223175e77d8cb983741f33ba896485398f1ed8c72984ee742d3cdee552c2ebceefc879a8c818ff36890363117695419b158a85bdbd36efcc516e9744140c8e4d2ad1dd2e68ed747415472b2e68bebf84b61aeb67f3dcd7145b844d701672d735931ffc9686a6ef603db34c4f5e2541effd3e900f3a50b8edcc34b9a218cefc6c5a8989d3ca0fd921f9c3f0660e8774ac974dedfa59a05106d397167e01bc507b29bffd5c143a39ec34f35577b2e3a7f23f7acbd178691a6226f530e9a53bcbaf57af95f7bea8dd09e92602d4d0b8c532b16be0b8bb14622004eadd6f90867c72d7a60aacfd74662fa887bec143d2cfb492781ced70b69afc070a914a7954d64b2ec83533662b72d44f8f32b3cc0c144d48900ef798ef9950dea4e8269c7b91d52e9de171b5436a75ecfe31b5cf2de2553bc97ad695a4668cf370fce678186eb5ac7a21987063015cb339d748a11e479efb62cc9cf483aa70344cc3c42c3a61d46f16411b2715a94f173a702b8065ea9d1f5a4763c3ece490f1de81f2c0e74112a76e3be14a896bfbcffe133d555d29c97486180dbee4a90eba0ea865e8da745172b9ff8bdbd5bee0140f0536a343d2dd8ce351cced896d2b816e8812d78077a18ea1e2e0e039c36520463adfe28aae98fa0980abf48d3a69d8a21c1a29ba3bbb55e9714d1aaeed2c15928a3847dce5e1e84283e2d2305cead45466f166d65edd296d7dbed8835acbd2368710cf5afbdeebfafa710f91d8c5964ad7e1adda2b2dfa649d4e6db202eed17d4a869c28e70c3ec17a58d73c0538463df1706ca73333eae8f06571aec9ef59b8b5546a814138bc8744c529b464efaf317aaebcf4d06ad0714a4929ae071f9067074c28b273f1f247dd6a9f1589d78cf61fc2ed6c33d96598030f7cc3226d9355f0f8870282579c2c2cf8173a56bc6a66432749e3aa549b52b480fa3359bf56e63c1023a75e2a6b5e20f267b3e91964627f1ba87b7866fd887ad873dceaaadecdbee637197075e01fb01c319926909ad9e852addef7082283dc4bbbceae342dc9092ba29d66d20943e4cbee6cb4c0c32b118cf498570fa0e69e971c0c1d91dd2acb18d50ec99e57f53ff528f2e680c102202d4c9b0a528d81f2b81aec9ac2ec991fa89a720cdc99da1d5962cfd306d9afedda0c189bbeb3486d77cd3e6badc004ff34433b5bc6ac07d5611c0babd0faea022ea940cd7000f2bbabf19b89b47fe2e546bad14218fade68e339c2fee5c3788ea3c8ba87a28fd4b993ae0a8b76d5bdabefefd0c16fa2df6e98b3e34f16de903c6810f6b72fd1bec59d5c189709f541aee4469182a6b667efa904a5a38e0b19aa694a857bcd41ad79480811020153d58d0080921897c144ec3dc4586ddc885fc07ece782c17e41b00fba69c94f68fad173eafd7a86c8e3a919a3064dc6842d52ef10516eed98b08cebfa0ac4cc9cfc962b4cfc776e4f3f1b38b218a379eff663ca3994caf583f3ad51f2eec5806c7fbe102b8fb33055b0e2de7455556736508b34862d52e62c60a28370850fbe89964e734b7f2fa8400372b40a82929400226f6650ba119853429c6ade576d77d0781fad189a41eb96bfa64ca3dca611ffe56c49321e6ff3c7d982dd6953bb1d0630efe2bcbafc7c664092c91cfb442d1b3c72e18962303ac579344df477cd2a8ce93e5a6ea512e73b71583ee51c007473b70f06bd816fb531701b118570cc433f61265d21bbe766e151f18195e92e98ff772977b6cb46c7e2fc4546800e7c601317858488051d0c84410131836fc59fe5dd2d460225a2b43be43bb8ccd8923324e7fe6529864415a37acfb367289c5b12b4fe50a30472e746d6dc927680c34156cbd4c74bd09c18f77f05706b9557cf2e0b04d8fe1af0356893859e8b5f489833d6e3356e6c9a837a5aad616a4bd10bf14aaf0dbcd0e029b6b9fce474dc5bb066acd3fcb73d43f717a731eeea0cbf7988027af476d94f7ac3b5db37fb6d78c4eb81efe5f052dc398179af28fa569428a7f50e80b44676d7a0fd281facf3b6203d6b2fb7154f2e9afb32cf561ebf24dcc93d0c28ee6b7c22f6672c1758ada74872921b6aa3d1b2ef53280e4ebda56f188ac85b52d8ca3600642cfb2c623ea08bf4da361874b2d230f5e9d5d074c50fda4916de1683e3780a18609ad6f30cd064e3f0cb61bf1a500e2abadecc03171182f4cf9e831d813328208b1f50348748b1886b94f659d48deefb959ab8e7fd6e8bd752c3b1bece921a5aa78ebfda34d4c0ba0f7eefd67891c92911ad3894d915ccc596c5f396cd4a23440746a76c3f086e089765fc0a343f3f58d1f2bf0d18463ba6ca771d818232c7fab4f934ddbf8d2bf93622a6742a19953ba6845f9d40d4bf1566c666034349089a340d2fae0a151dcef6684a0fe3eeb6eb13a132924f87b6429cd1807136d771dd979dadad7c270544e8da24b3305712d2aca3cfe3fecfa73ddeeb4d7913c57ab8e5f567a278b265496aab081dc5469c50f6f60817a66bbbc867bbcf8aa4fda7aa2a37da4841ef9cb387614cbba6dab37b70af8ff30381441bf30788f31ecf818e45cc643ccf5a50f41b1cb04ef4f8247a120ca54953204828b1e34bc1a0ac70eb30dc2ac7645d71a36cd74bc6cbdb265b5be9021f9fc4ca9dd7558105893cddad54ca6a11371c4ab4b3fbef89dae2fdae03cabdc0088a1b2306e818f08d1b76062564693fc069ad077b91b2ee1dab3a46f02564ca257ebb36fe1f20b1746f7228b1451faed5e9188608ac24c2add6c3534795776b7f1616686e04251ae00d9570d808260efdfffe63269998cdb53def191f7687aa6cf5bf17cfdd50fe02bb2ac8bdd49f3d6cb3ab391db4dba0554d56f4680effce36916a6a57fb6f4e94acf789791692fbddc69926e82ec10ea94ff8da698046997d2eb8c9cfa05fb827c9d11a9788082daa5bf3e6275dab5aa60e22a98c847a09abe7e5294f7df58a75055c41654e6ee3e9ef25126eda580ea3d1925ab10150ffc74ea68871736b3f4ec5e396f632ec1efff4b8cb5949049b558757888c20dd8122ba010a43471970ccf30378cd63ff4518ba1276b7fd41ed8e6c170ba0ee5c66ae4c310fcb3d40817037f5d1c5b00f999ee638caa5edf5a9533d8883d5f9d9e8c492aebf4bfc42f21cd11acaa9ef01a663ed1eadce6a0e695a2f56676387154e553996c8ea341b1af08d28a4024454473798eef54a66517b0797f6d15d0d71e0121bd9120f83c82ee95de79af187bcf9d3545050d291fb433d5b880b2aaba8e283941935f878a007e61b2d8078172dc2b0727391a3f463900f4a9c7dce577bf6ed4189d2d174d6cf2020b7189ef436f2cc11314fd4579bbac1115653476d66155fa5a79cce2e550cfc4b7bcc829b5992df64022df9ce2f0219f23154467625ef904410abc2e23c236ae7159d54e05d9ceb83be2c2703860e68e17d257572ad527550e2c45a03cee289ff5747d7dba5c0b41fff9dd707040c5c968351cad7df9f5e5984101026f37ed620eaed4e400b11051f5752bb3b862dd51a8f2e8567bf0a208f101585d75a8b74c0258bdbdcc6d5a7f"}, 0x1010) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f00000005c0)="e182bb2ff4ed78470bd09aca4a3fb400f2fa581009231f8b8dbf6d041f365d513b753355d509e127ee947cf1948875ac40b12867798207245c711c7fab856d9d46420def1ff2742cf5dcc617d3d9f1606e440e532797f5c575e163f14bef6488b4771965255907ee4172cc2e18bb5f9faf2f422827423ab789ffba86a31b1e12f47ae650a76a4d485c027d329b428c90c60fdb43c573e53adf6d279568", 0x9d) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xfeffffff00000000}) 05:50:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2200, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x10800, 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) write$smack_current(r1, &(0x7f0000000300)='system\x00', 0x7) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80001, &(0x7f0000000240)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x4008, &(0x7f00000005c0)=ANY=[@ANYRES64=r1, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESHEX, @ANYRESOCT], @ANYRESOCT=r0, @ANYRES64=r0, @ANYRESHEX=r1]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000001c0)) modify_ldt$write2(0x11, &(0x7f0000000200)={0x8, 0xffffffffffffffff, 0x1000, 0x3, 0x4e8f7c61, 0x20, 0x8, 0x53e, 0x3bf77302, 0x3ff}, 0x10) 05:50:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1500, &(0x7f0000000480)) 05:50:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000001c0)) 05:50:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) lsetxattr$security_selinux(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x2) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x150009, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'bpf\x00'}}, {@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x15}}, {@subj_type={'subj_type', 0x3d, 'bpf\x00'}}, {@smackfshat={'smackfshat', 0x3d, '\''}}, {@obj_user={'obj_user'}}, {@subj_role={'subj_role', 0x3d, 'cpusetcpusetbdev'}}]}) 05:50:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) sysfs$3(0x3) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = getuid() setxattr$security_capability(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x8, 0x9}, {0x3, 0x1f}], r0}, 0x18, 0x1) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x1000004, &(0x7f0000000280)=ANY=[]) syz_mount_image$gfs2(&(0x7f0000000400)='gfs2\x00', &(0x7f0000000440)='.\x00', 0x2, 0x2, &(0x7f0000000540)=[{&(0x7f00000005c0)="b5fdbfe99e42216b6d48895c1e4975e2b2686d37befc3c58b12ccfcc7f52ec5086b9713096a759dfc7a8be5392529e1b631d985915868db2058459101c5770bbce03d7d02e8a62f9668c1c61aa600815535d76f1c7a087a5fca09b63ce927317ff3bf0ebe3fe8cca3a2cb9ae10188823f403450350394740fba868703a4b2d7cf95483d301bcb0e676bb8bcc1893240be3fc315249e0e18bf3fe71218a7075fdbd1b", 0xa2, 0x7}, {&(0x7f00000004c0)="ff8f7751186d90353b76b38f41dc761a8686f06f40ecd9cce88ea9c0e505be6ad0", 0x21, 0x80000001}], 0x2000000, &(0x7f0000000700)={[{@quota_on='quota=on'}, {@spectator='spectator'}, {@noacl='noacl'}, {@quota='quota'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x8}}, {@localcaching='localcaching'}, {@nosuiddir='nosuiddir'}, {@barrier='barrier'}, {@quota='quota'}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}, {@euid_gt={'euid>', r0}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r0}}, {@dont_measure='dont_measure'}, {@hash='hash'}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000680)='./file0/file0\x00', &(0x7f0000000800)='trusted.overlay.nlink\x00', &(0x7f0000000840)={'U-', 0x3}, 0x28, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) 05:50:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2010, &(0x7f0000000480)) 05:50:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x1700000000000000}) 05:50:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)={r1, 0xbd, "758145b321ad3a4421a22fbec46c183d3849e45c320aec4bb53597a1b6215b1aa7feab938d42cc781c340cd43e22849da932ef735f2faf96d72e1be94da55a234a8fff4e8f551bbfbf80779e95f84378a38f1320b3aab05565cbbe17fc7a219120a86dd55c9047801368a3d97f49226a8a0628931a45763577935dd2e0026301203ea08faa6b374985e99d22a7c94957bc3004d6bce165f1136effa9f8f0d682c551d94cbc7b8d284a7f27bb199036fc41c9b91d925a76b33bc8ed07a0"}, &(0x7f0000000280)=0xc5) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000340)=0x10000) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x8cffffff}) 05:50:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES64=r0, @ANYRES64=r0]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f00000005c0)=@v2={0x7, 0x2, 0x12, 0x100, 0xf4, "2b26d571f3950c9075ce6b8349b2472444ccd73410cd51bc5a3c2905838b996b5c89d7de322169ee8090a5054099bba588905950ebe386b3a1481305dbde8928845a8299c038ebefa7a882560641a5c221c5a35321a62bd279dbe72ccaf6e98a7334f6c060bd16271dfb6bfd2e0e8cbdba0e1fad52523e65feb8737182f1195643a4b76d8c469ff187a3eb13703152f6cdbae771e72d609a7186da73bda68654a5f99b5907cfe347d846c77e42547ebdf73fb91ad9e9980a15e46dce581cdb65a3f27f285a719efb8595210b1ef4c5a3a5996064690d1cca8991f98a3a306fbdbd35c58ad49d7c0f6452fec7ff8ea2211c52dbf8"}, 0xfe, 0x2) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000d, 0x100010, r0, 0x0) [ 459.080744] gfs2: invalid mount option: smackfsroot=bpf [ 459.105987] gfs2: can't parse mount arguments 05:50:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000240)=""/11) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x100000001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x7ff, @remote, 0x1}], 0x58) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e24, @multicast2}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14, {0x2, 0x4e21}, 'veth0_to_bridge\x00'}) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}, {0x2f, 'pids'}, {0x2d, 'io'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2f, 'memory'}, {0x2d, 'pids'}]}, 0x28) 05:50:06 executing program 2: r0 = getpid() ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)={0x7, 0x6, 0x4be6f708, 0xf8b}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000700)=""/4096) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x22000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x5, [0x2, 0x4, 0x400000000, 0x8, 0x8]}, &(0x7f0000000240)=0x12) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r1, 0x5}, 0x8) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x100000000000000}) 05:50:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = getpgid(0x0) sched_getparam(r0, &(0x7f00000001c0)) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:etc_runtime_t:s0\x00', 0x23, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYRES16=r0, @ANYRES16, @ANYBLOB="0ac9fa693c3d3663b0763169afecb598c2597909", @ANYBLOB="c7f242832fb82e871e40b9542f2b7610d8eceead1cc4678cd83bf6443817310cc1ac1810ed276a6d57725f0fb7a9bc2c323c46e39d61c065a66b42ff9200604bb09451780fc9d108b0c1c02e87972b5900517822b8ed", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYBLOB="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", @ANYRES16, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYRES64=r0]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0xf0a00) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000440)) mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) socketpair$inet6(0xa, 0x5, 0x6, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x401, 0x1, 0x2, 0xc1, 0x6, 0x2, {0x0, @in6={{0xa, 0x4e24, 0xfc9, @local, 0x7fff}}, 0x0, 0x2, 0x9, 0x10000, 0x800}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000005c0)={r2, @in6={{0xa, 0x4e22, 0x10001, @remote, 0xffffffffffffff5e}}, 0x3, 0x22, 0x9, 0x3, 0x80000001}, &(0x7f0000000340)=0x98) 05:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x400000000000000}) 05:50:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x2) r1 = shmget(0x0, 0x4000, 0x54000020, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/192) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x14000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000300)={0x0, 0x216, {0x53, 0x8, 0x100, {0xcf, 0x401}, {0x10001, 0x401}, @rumble={0x8, 0x81}}, {0x57, 0x4, 0x91f8, {0xeb8, 0x513}, {0x3f, 0x8}, @rumble={0x0, 0x80}}}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb, 0x77, 0x2, 0x6}, 0xb) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000280)={0x1, 0x0, [0x0]}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r1 = dup2(0xffffffffffffffff, r0) accept4$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80800) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000440)={0xdd, &(0x7f0000000700)=""/221}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x65, 0x101000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x9, 0x10e, 0xffff, 0xe5, &(0x7f00000005c0)=""/229, 0x64, &(0x7f0000000200)=""/100, 0x67, &(0x7f0000000300)=""/103}) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x840808, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000300)) r1 = getuid() mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1000, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0xff}}, {@rq={'rq', 0x3d, 0x800}}, {@timeout={'timeout', 0x3d, 0x2}}, {@timeout={'timeout'}}, {@rq={'rq', 0x3d, 0x8}}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, r0}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@euid_eq={'euid', 0x3d, r1}}, {@pcr={'pcr', 0x3d, 0x3}}, {@pcr={'pcr', 0x3d, 0x2a}}]}}) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'veth1\x00', 0x200}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) dup3(r0, r0, 0x80000) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000140)=ANY=[@ANYBLOB="000000001400006a01000000050000009aa5000060ae000001000000"]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000200)={0x0, 0xff, 0x2}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r1, 0x3, 0x20}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x52, &(0x7f00000005c0)={@dev={[], 0x1c}, @local, [{[{0x9100, 0x2, 0x200, 0x2}], {0x8100, 0x3ff, 0x3, 0x1}}], {@llc={0x4, {@snap={0x1, 0xab, "b054", '\f;;', 0x88be, "df4d5515c5102778f10aa57dd599de19bfb2fb565c16c3195a58db27b6c4b48762ea79de2a96a188cc4d1d248a44740b0438ee"}}}}}, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x7, &(0x7f0000000880)=[{&(0x7f0000000240)="3752a5ec2a30a3eb134852fbc34c00f24a8390e061fcfa55612761b05e73230d9fadceb6f65c20a086e18f481026bb8bd7d925a4e9ead2be5240612d9b4d78873c", 0x41, 0xffffffffffffffff}, {&(0x7f00000005c0)="ac68e159bdcf0c6c39974d349253b8cdd417b677f4fe53d69a09d20d7b6fab99de559ad6494670868d0113e3f6dd21aec9f67d6ef03b5236e6426d7a8913e3990305dcb7d2e11669c7233164a5f8995e43ed85ae58193d805dea41a608083601a725955358b470e3d7c34f4240ffd9f14dd8aa34ed8d493d5a280f893b141e3644249a3ea450e79434f54a4c85e1c1b997fafac77808355c9f2bfdfd601ed2c65efa64be0f98e97daed1ee443923be9706ca6ca1f21385ec762fd4d89ec769530e8efe1119082659265e2683fc8c9fe35d8954745b25ff9a", 0xd8}, {&(0x7f0000000980)="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", 0x1000, 0x2}, {&(0x7f0000000300)="34420baed185df778f3e5c828266c15bb9172bb3c3b4e5266babe3fb3e784c62981e98564080c4130a5526c058aafeb7f92b551c261d2255dc935313cc04c1d714b7d3298ce1db6f2828fd5d420d18060c6a9cf669e4f13cf61759", 0x5b, 0x7}, {&(0x7f0000000400)="f74cb3da6775667a1c9a5a8b7b29601a6e7beb1a814330140cc46c1d2fceaebafc877620fff3b902764c742e18d97d956f700482a84035", 0x37, 0x6}, {&(0x7f0000000700)="98de158554515ce311af809682b9f3253c718e204c86707559607076c42cfe3ee18c35b3bdfb9cfd542eda3b01073c7b727457d7a01abc2f1359442116f951f1543a71b3d5505e28f081298df5a35f367471710c1e", 0x55, 0x1}, {&(0x7f0000000780)="6dd5b54567608de0e7c18ff5edac836e3911ee1b451fd0b9b82d5d95d421d1a6ab0185c535ad67c3701b069cb9ae6e2ec241ce9807ad533617f2fb487537918ff0f224cd9b56a64e881cce4ee3cbe77b46b7a88121e3d8a317fd43177e323a62cf98950ee1ed20a74b937f03d086f68fcd1817117f482c7ad48c1da85b6e737accde532ab7d89d863fba33e0a706734d909937d348948fea772fd59045d77adcc0e4643f0ebbe5c15bc42c5986ee70e8aa1c61f3fd6bd1d0b41e01383c7ec43d14dfab5d22da96d6711cc35a2172b36cb667925f2817ea76941cd7c422ac56cd", 0xe0, 0x63}], 0x80000, &(0x7f0000001a40)={[{@umask={'umask', 0x3d, 0x81}}, {@nobarrier='nobarrier'}, {@session={'session'}}], [{@smackfsdef={'smackfsdef', 0x3d, 'bpf\x00'}}, {@obj_role={'obj_role', 0x3d, '[-('}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5004, &(0x7f00000004c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) accept$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000280)=0x60) 05:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\b']) 05:50:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0/file0\x00', 0x3) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = dup3(r0, r0, 0x80000) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000180)=0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000780)='./file0\x00', 0x2, 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000007c0)={'nat\x00'}, &(0x7f0000000840)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x3, 0x280) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x8) syz_mount_image$ceph(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='./file0/file0\x00', 0x8, 0x2, &(0x7f0000000280)=[{&(0x7f0000000300)="721fdf564112f8f8a6ae569da27cbdc771bc448f3d76ae6a31329f9a7ed3245748998d0ef58c1281167481e842b229fb5eab2562efc4adecc8f4221b0a63fd3a86f86e01a1d645f97bbfbdf62cbcf817dc57c49dd45948d8ffccc9479591815b3214789bf1ff1ef8fdcbca22a8b3cc9fd3c6c4097489667a86b83d6ce1080153", 0x80, 0x81}, {&(0x7f0000000400)="f30479d7dab7490e65153275bbd329d3c0f82bc4609f865314e27c3293e2bc17ca6947715a6a6cd111590c1b0fc79101cd97d113e988a77fa570c828661f5c02244091e471a6386a184f71851502263d3443e78e72338e267fefbfaf0042b36336d23acf1bb749d9a4b27bafebd5822afeea", 0x72, 0x2}], 0x40, &(0x7f00000004c0)='\x00') mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) lgetxattr(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000980)=""/113, 0x71) ioctl$sock_netdev_private(r4, 0x89f4, &(0x7f0000000700)="cbb210c0dfb832c79bc61d05756eb9acf5b1c284d588") mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) umount2(&(0x7f0000000740)='./file0/file0\x00', 0x4) 05:50:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffe) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r1 = dup(r0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x1) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000001c0)={0x21, 0x2b, 0x9, 0x5, 0x4, 0x8, 0x2, 0x110}) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000700)={0x108, r2, 0x300, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x10) 05:50:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x200000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000001c0)=""/163) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) recvfrom$packet(r1, &(0x7f0000000240)=""/75, 0x4b, 0x0, &(0x7f0000000340)={0x11, 0x1f, r2, 0x1, 0x1000, 0x6, @local}, 0x14) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 461.270709] ceph: device name is missing path (no : separator in /dev/loop1) 05:50:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/238, 0xee}, {&(0x7f0000000300)=""/97, 0x61}], 0x2, &(0x7f0000000440)=""/34, 0x22, 0xab2}, 0x5}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000700)=""/228, 0xe4}], 0x1, 0x0, 0x0, 0x100000000}, 0xff}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000640)=""/82, 0x52}, {&(0x7f0000000800)=""/136, 0x88}], 0x3, &(0x7f00000008c0)=""/64, 0x40, 0xa9}, 0x8001}, {{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000001980)=""/22, 0x16, 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002ac0)=""/89, 0x59}, {&(0x7f0000002b40)=""/119, 0x77}, {&(0x7f0000002bc0)=""/229, 0xe5}, {&(0x7f0000002cc0)=""/11, 0xb}, {&(0x7f0000002d00)=""/151, 0x97}, {&(0x7f0000002dc0)=""/193, 0xc1}, {&(0x7f0000002ec0)=""/129, 0x81}, {&(0x7f0000002f80)=""/205, 0xcd}], 0x8, 0x0, 0x0, 0x8}, 0xa18}, {{&(0x7f0000003100)=@ethernet, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/157, 0x9d}], 0x1, 0x0, 0x0, 0x8001}, 0x8}], 0x6, 0x40000123, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=' ']) 05:50:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_adj\x00') syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f0000000240)='./file0\x00', 0x800, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000700)="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", 0x1000, 0x7}, {&(0x7f0000000280)="7e3cd024d8b972b5c10b76bbff66f6e87943fd224f2f0cdc8712120f2e3bc7", 0x1f, 0xffffffffffff0001}, {&(0x7f0000000300)="4455c7d06cb57410d2ae6e9e3247b0883a6b6184e1192291c2115bb0194e7ab9f4390f6a409bf3e53100dd65c0687584e652c3d35ad7a75b195cfd307d", 0x3d, 0x612}, {&(0x7f00000005c0)="b04ec17f279fcd03470438b82542ae06f3c134cab8f3f6d539ffe1a3b0ab26037ec0aa08abaa4b1c6de388d2566913b45557a606a6e838ece72c072c64257d708128610678ec6bfc6a478005f1b35296cea04d77a0a3e6621a23208faff811ebbaaf6d353410b5f887ad11ba61e5f8237ccaf90537e4b006b52c06ceb7cddbdfe5a20381e3da1aec01abf6be1553bd7d6a0e8fd0444f6d4f42f4989108c963ef44ec17d8d239a7206109c88e3e68d8c42a41f3527c1461665e3f07d5c6f838c89ef2ee87febcbfb00f43", 0xca, 0x5}], 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4800, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4a000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r1, 0x778e77f3d79a56aa, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x800) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000200)) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r1 = dup2(r0, r0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000180)=""/126) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 461.535807] QAT: Invalid ioctl [ 461.572048] QAT: Invalid ioctl 05:50:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x2, 0x30}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={r1, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x800100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) ustat(0x5, &(0x7f0000000200)) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, &(0x7f0000000280)='\x00') [ 461.914279] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:50:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x2, 0x4, 0x1000, 0x6, r1}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x2, &(0x7f0000000300)=[{&(0x7f0000000540)="d52707b297c7fb23347f3e06ba66733d8eb1e98f999e06b8e280a784566833349043cffdc6c9a49f1f45d5d2be7bd9174fa85ed8515590fed75a5d99aaf415ee36fbb102c6dbcb0197152910f1fd183531b88c8d0d0a7b81ab782801d4fee00bce524afe0f516ff5609f532b0d732f5b469b5787fd8c060709b2e2a06a8086a06dc6", 0x82, 0x200}, {&(0x7f0000000600)="471abc7dc51fa287aca9dbb84892492172a95626b9376dad344399673c88f923aaf50e8a170331d49b70aef3bf4949c5c1a92f2afb542e252034e732536f32b7969e6fbaad36c4e5c4d1528b43227fac96338c5e5bc04f3783cd1769ee19a00ff389919c74ca727c0c8ca00b9de08a7637e6b7ce32c836cb154f74673f7e78e3a53d5662421b14f38847e61b624d24de372890dc43f9e084f71046a474826c24b2c21ef7348da358a20cd32e8981eb6b696fa7a1e2da45", 0xb7, 0x2b69}], 0x4, &(0x7f0000000340)='-\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x3) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, &(0x7f0000000240)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000700)=ANY=[@ANYBLOB="cc25949ce82508c2f577d4fb9de859d02a3b181f34cf78c8e94cc5811044f40731ddba02d67e8ca6c809be41c3eff0435f6567367f2b581ae7adcb19e8b4a207f39a97af5b64a57b38fccf9304e61c28226fb022eead622f4dc5da8ebf5d7e7a78845038d44c42c9056dfc686a69c328ed16b9fe5cdd719d80230f26671339f019de47254b78e794a15c03c9d4a71441589a3b43a036b3250b3e64ad526d741965eaff6b83e823536d010d6413e7a624dad1e70858a77a1a1709c92831e72048a37625ee8344ce6915d2175e1e126a8c77d44b2d6068a7fc57669a848a164fd0bcb28315f7dda86cbec9507ad311d2fd36", @ANYRESOCT=r1]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 462.029228] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:50:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f00000005c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES64, @ANYRESDEC=r0]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000001c0)={0x77359400}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) stat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f0000000300)='./file0\x00', 0xff, 0xa, &(0x7f0000001c00)=[{&(0x7f0000000340)="7d92f5d8140ce0289afe568fa2c64e787b74", 0x12, 0xffffffff}, {&(0x7f0000000400)="e19872c79d41b110065530ce786b6544da17886c95455575ec86", 0x1a, 0x9}, {&(0x7f0000000700)="a3ddf5d3c620234f5784e452f22bc27af049c1248a58fc94e54bd7868b49f5278160bf4e5729fc8dd0120062cd74991de14476d6b2825d834eb65ff5e1156090111ebe489831a3fc5b7de073b0f3db5a7660f8fbd3922f62bfd51a0e6a1d30f3a5055580e7cc5fcb", 0x68, 0x1ff}, {&(0x7f0000000780)="df7c70d6da17576f8d12c8c4efd625d3e4fd1cbac0e41517953d23d207f9e17bc7b9c1b87dd5a90e178f6d2456684075b9ae6187d6a6b5297ba489be13d37265104e889528003ac61bcfa1245b214388c0a0876a13eca3e9a0c7a98974b82a4da130fb71a6aadf4fa829b7ecbdabad", 0x6f, 0x7}, {&(0x7f0000000980)="8770547287b87104b7358948c32621936d53e66c6047347b81fd30534131c963d34b444fdcd2dce168a5b61ca63d69807334e3218e79a79287c12c49c35bc9198252ec87004628c150f6cdb01c24ebcc570bea5475257efe2ce6185257d92cfcb2fb6a792f0aafd7d0b0309f760b5ba940201d7a1e89a874eb0baccf0bd897bfc20ce7cb8ee1c1f9e5b16e9649cf0cd801b0ae2e9d11ff842c9d77f9f62106f2b6c46925b2f0c37104f1f8af946a10cdd8dabbf74d3346021322ce192b0d439993c6d96a2e6bdd999dfd5f9199d231815904d0c7a5ad2ff3e5d6bed4aa58c01db8bf70376309d7b43a62514fa993e2a34226da92289cf8a1ef4ad686663d8bca4940e73c3a47b356a47858197da884db4468cdb8006cbaee6ae95b2b74578f17f91ef3d28b03c67f2742d93c44533edd927e3173a22249bdcd320ec89a3933419480140bbc8dd037354e0fa5c437065eb2a82aaff23c600959c3bd6af1cd35f22287d963c0db695816b453ae97ac4f188225ec27e59c6e177aaea50366962faa00c4046f6d4a4c226534ccd05a64d42ba50de46d57d8d6e87b4670bced72cc9aa913b011fc11aa1d6670134dac787f8a406c235f07c751538323af4047c50d0c2955ba2fa8400fa179741ac9ecbe3ca65868e0e8d44c9cd13ea253e0786532fcd456e7f61876589863c5522fab8470188c46d239fc53dffc881f606d096978f7bad863fd653095da1db704983fe41235d960d0546190b0f4cb5d26b9a0544f3a05bf0c577614402d547a38e4c09c57c9de15ee94f7e7250a07e7e261a6573fe1c63346dafc16db730a6e620a3a40e313903caaccf87a387e930604cc59375b8ece071bb2676341183fe30b81911360a24608f33aabf557eb55460795df61102363c674c8fac17ed6bc31cb4c41cf16a2dfe4e693e915dcd3e4927d8f2b237d567e9194e4b4809927df49f68ce0d93f23a5946825377a10d6047ec36a27d8753185abe6536ab69f2204b3c2254ca26e4d2c47d0d9b950b5faac254325a1837dffb240346fca96468282ac389caf853e33ac8385840717fb8435dabf4950b17626dcf66b852abfc4e3ed80cef4d7193750d276cfb131ab33a9fcebd12fa5837da6fbb3caffc03f294df12befc08cd2d6a83ed587b204a6082603134fe23c81ba10894f4c519dcf9c5f6d58378bf488fb8208a0c56e76f4b8cbbde1f5c947c60b2d547779e413abd0dcf6ec208174dd139ff79cbf1b1f2152ab019b0f7fd8202b5ac139da7f3d72747e2d2e834ce81d3ea2a2943a17eb437f4c08cafa65867411ab23f3f0a321ba4c1122f33742c7328230ffa94086211589f3eb9cb4e85a16cc61aa7ff72900a1d3268a572c5b1776f1f75671d2cbf0d9cd1ad0aab729bc7c4d6f1231b63d2305731a2e78f69e8975af230c96ae8c47a17fc1c8f269260f7c20e8475c948296b13561f549276bc2cf3bb7930056734d7b1347069dc115bae52660a68ca678f1404cac1d16b4bdede229d50edb9c9f4c5c1067ef450b6826bfcfaaff25cb9f285d3e6bec5642fa67ac9a47565b8848a47dcb247ecec641f56c80b65a6c9e2b9f0cced583c27935ad5afbe48d24ccdb74c39f9c3a1da6c0d6c317185f03f3362f604fa626397fd01c30ea096fafcdd267637d7c66108f29a328ff05d6e86e362dc7b789ba6bd434a56a88a2e7cdbfe81d5938e01826c0907923c151371a5ca8ea622dc9d6f61e45fbbbb812699eb9a31e578c286c92ed0cbd279a55becb3acd8d6fb08a4c9bf7f8f8d31f2c53f8c5a052ffd857acac0822c107cc2eb4a17b620ce1c85e0abf7f49004e9fc67caf82ccfda78839e0b9b34f443700c1627953c129ec9e17fbc9c20db8283353a776655fc8a63af8d2613b56416be1dc15434a663592df921428e2bbed65f27c2e84aad2b723e27446ab9f93acded2773dc2e1b3086960b9a44dc29e5b2cbd522d2a1dd0d6d2b5cac154f11eb82b00f69858248d1a9e1191c729dd3392ad6c55eee6b5f8dd378652b9761cbb51d7417358bc006ba103c3ead49e9b84b29faa08a69b57e52be592756ab0351bfbb097dc1a61b1d394ed362fcd38a8346d8dc2b8edf7367bc93c0e2e64e676f7662716794b441df71593d6ba57efded529fbca3ce9f9e226100cbbb95446017d6d0a7e4220439be65b9f11fb4be4eecf544437cbd7f5289c7896d5b3fbbea7d960ccb04a4574d8836dd0cd12910c14cbc5362f57333444449af7076ec2b2f27f89059845855eb488643cc16971c8ffc5ccf18eed73c3cf9207b453a7857d4ff1370e4d39d9c2074184ec85d7bd6d176163e895667794352e2e1cb1675665627d84818d63dfd3a20f10237ed3e17611df01e1010fd134f770e92a0500d7d39104f261586b7bb986de551ca372a9fc708367ec1e98cee105a5e86d2841b89bdf91f13355057444c7f6f1fabb1537e4e5e375f6952401e63c26973489704c73f97ef884a622bbe12d65db18e33568e3b69327503186291817845b920f3dcae71981fd2901a025582f10edc8957624297ba6e7f5ac660fe02cb840947f2a210c7468f215956fe6339d12ffa55facaa1904a39519df19e8ff17f7dbfaf93aa47e18d1f3608bee226e02d2b34a81530ab9aaeb53a932ec3e4aff07883d946d157aeac1cc991f438fee26db74d0125d6704c75040d7d4cae95b8e04e80c26659071bc5c9964a9f7dfcb555f1acd34ac3119731ba5b7d535da44326bb54b1c50351dcc534ae2be16521c9b2d02c9bd1928b98f7f69e5dd86f0268c3e023790e91e498f1c623a635b5aaf940d0e4927cd8e7b393abdaf86822f91149ec9a7c57c6928029d0e76ec2e7d257356c4a8c6519a2aa78b2c64da940971d90b9d626b9cab859f086a69c489422984b8881e7de4db666bcc21a831a73c7d3d5bf6803d00265a4476577ed1c6c8c0b4c1a676c34c63c940e2f5b5cd83661caf674e0ed4c39221106bcbab932a5e05f62c8ab2b4502a835342cdbd9d75e7049412de6e03d5990c3618f5d1eb532fda305ba69938e05103493f060465f639b78b9e7249840e1c0fde271cf021193ec2dffcd4b61fb772a53c8292c8bbdd2c240ff056223bf65e2499fd213efd5a938ecd97a876b48e1935e29944d9d031da22aea3e25670429778abc78db71eb649f768102a870f4d5736abf204f7a0dbf090ddc329bfb07e32f1f8bdbc4b126556d2a025c1477aa6f27b08047f0f85be6274965d81c9a99d252b2f9aed84d0564e8f502f2741d515991b0806f48801926b47ce6c26b060367fbaf75d0076ada5ec04742f55b19674e40b3dba6ceca3d2ad04e64bf530e710c05c4839679bd8896494828b8031433da748b538bcfc31bc43758a51bf9aef7f384405516cce5ec2cd171481db74e428ff15b21e0da238fa335c9370ef25c459ecc66b3c559b744b2ad7c98b44d1f52f2720b27340fc0a091855b9baf6cef0c4358a772fe31db6dd4b2ef6c33bd77546af090feca6532a3ba4939555d43ce4c90804f6af32631c5f2001fe2373f5b4d8465ec8eb9e61810812d8fc511d50eda0bf14924456aeef80a746eff8905e6be297a60d9e759180edaa893e5670de98afc3bfcf53e63e26d8dafea298263ee3d257b5aa997fcb0ac07ddacd5266b72af35e28386b4058e45c42ff55ddb54d7defb1b9f5b50c86f9dc3701a23dd61b2d009de7a94b31591a20f8215babf4bb81813b67e8759e422fe1fb3da01fedecceefc246511fa1808573e5c72e12703c7ecbe6a31026f99d769b400b720b0218750b82448b099cdf6800bbe71d39e7b37127232ca960f2231edb67d93e189919958851378b7d1ed326680e0f82436cab1f1b4788cd45ed80929de2df41d5313ead0f52e52105be91a65a15d5ee3bef0c1c36cd5244fdb4975a5516aca0706cf803d0e72585e5dcc07bbfcaf1d4d0073c085f46fc97250d128b1ca4b736461acc54ca0631a32edd72eb137b7720e6cd256cb2e4a658132cb67000fb89a185ee97817a4a027c37509e8254b8e6ebf8da760582290a1b3d63e134d5ed20c37f9c66cbb0e0aa77b1001feb4fafd826648550c1207ba5eb295ab7177d958e7fdc749e59a7ad6a02d6f96e997d704b6dc760c201670bcb4d45a8a313f1bbb43354c3d072fe86de01119da643629fb43ac8bc988d5a17c0fff8f640b21605a2331369cfc332836c6611fccaad8270e964bf49dd573cd00670487a508f6ade986141dd5c2b575f4cda39134c4260b4f7611d4a1667ac2405032fa7f68cdab6a846dd61b36608fd388e999828e2842ce038e54162272af09a98c6e1e7c9941583accb9ff8003deabd2b7a42c3efd64b9b7a721d901303d3161d4a8107ad90a711cdf423b1ee74b7db558a7748169102f9ac157aa270c8d913ee1b99d1a6942cb4370849c816c496bc4f72ec5261db1bdd1953dd08486357ed49ec42800c96d8ed2f97421e0085df4af8d268808ff17b3827a61b5870b05c580381a1042f16583e9ed47f8bb6609043368d9e8dff56f01191e8a140bf24b77b930d9796837b6441f210e3ea982a41c10b30511060aa38604d28cfeb51ff9a6ce104532baba8c0100952ab18cc1983222611c8ffc475310cabd17d5c2812fb7072d3d78ae7836b27026335bf22eaf0b00fa00e10f648c2d4e22e91d3db8935a69980bcb7044a5e6bf8d1fed7ea78627c18b79a074fd8a497c71876be1347c6b80219fad561d2b68d71abb0cba065e9f41bdbdc2861c366954cbd0040e8bcc6fbd80a22d19e2d3da269190d7d7357ed5ff8cbdb1491718600853f4551275cc02de15c84786f06925223341f31d24f94fa1c265e2e94870df9d4fcbcaed1e52b385e2489d8818a7b1dbd153e9cd3bbb3d890531f2458e7fc4437794a840ddf6aac819a6fd262ec76b3902e4e6df1a0cf2e2c942d83e632538aa57861a50b14d02deb66e7698df638b73dc2c62893fe699c42da73eca91cf42dd76a15ac7fd7e5d067ceb4dcf07f2a65606ea2f05aaef0fc810f7a1aed8637a6f0befbc31939aaefa905e1c027fbeaf5e74cfd55055ff59cb7954b6a3a7434c32a42af5614bb7ed2c5920729722d7005d8a575a2157393a0f116653d3616c917aabbc21877c46bed23c3d16803186cad73ad716748e5f5559571330456cb0e7588ab7b35a864f18525d9b2a4a8a6f432cb2438458e121aeca82420744fbaa10dc441c43335a565b2459e2d0cbf3b98dbedf7adab2288c181c2d66d9f698484273337b8ae64accea1f42925c6b8849b344c80416149a39cba1f6eecd0ae7eca90076d3797d0488e181b6f153919bf208322e797622aeb5fc9ff53e7775b092e5f5d581b37d9ef566d1de3dfa203025b930256f5cb0c101b1c5e065cb432e190bc4d02af61151229840a18a6fd9551c72ab7d3a994ed5bfab61ffb15416a5f5c381db6384e549fcbd6a00bc1f713fb853d15d55a7b7097dda5e48d91cb9fa33a1cd756029db411e30673c8a14cc0a23dcc7be07ae40268757a8e32d4c8b1c5ec4edb04814cf07e8b8ed55229374fb5370647878366ae0be1093cbfe1017c4c3dbc4b42e34c8d54ca1c06a2fa8147054812b8750c64981e9a818d21c78fd025d1e598ee379567e9849a8be4a70ccda727ed4041b52c05510bc76ccf3eb7373f85217391d268bd0ad17d16a4e65cd641d1edc4279f09e66543aa3f799daac127b8f47fde9668475523bded882c6902d627eb759bf4eef38cc8e6c13d0738890046920c4cdb02ab77bc9db6cdd8bfa1a89521ea9c6fa002e4415619379c8d30e9", 0x1000, 0x3}, {&(0x7f0000000800)="be89e51d0764a338a31699fbe4dfcb4dbe3c0db113f86a1307295ca72b82da53556745749969824bc9089a8a7a465c4ba40d6516eee38ed3f8482e8b76a3941ead571f7f6ff2fbc49bbad39bd85986abe61a432421bc63ac83786149f6dd97222ddea69c43e9532fed521562c1e5f9bf21f5bc336bdf3098111cf2cd7b8d8429040cbe455f8acaa73cd244930955807b5c3e190cbfe9fed7db1daf99bc765d90f7d631a01e74e75d", 0xa8, 0x4}, {&(0x7f00000008c0)="7bd8f779a236193517784e952e895ad5af4c1788486d865ce65a02a6ec2d89b8f109d7e6935b2895ee86fd5a232e49589bc22dbc10e603c0bd253492124dad25a64731dc0ba39e873d6b399c8f223440e990fd5cc52e70b54d506cfe55397ba3", 0x60, 0x30000000000}, {&(0x7f0000001a40)="660374f1161cb8baa42b5af091b6fb6c6e9a2bb39cf68fea6e72c64bd04d9b64dc86569d39db5b6f7529177dbdeb79df9a220001340b91ef1863771a94b15d5b21d4d88ad327ad2676bdbb4fe518cf5f31c18e37a3724d2e00d2c2332e0f89f76a092a6c645e990aa3276984d4b8a0d2d5dd98d3486090ec9f7e9af019283b8f938bae48145646ff07eb146b35f739b30ee265361c222469710113f08220f0349be8bd9429f864b545f5fd1c9c", 0xad, 0x8}, {&(0x7f0000000440)="3aeef3f44acda5aa0ffc56", 0xb, 0x4}, {&(0x7f0000001b00)="f0a275a363ca3b68f63d15743e9bd85b4faaa7899a8c4e9e3a004246a824e4b66b2f78c54880f10075c80f58fdc32f2b1ba62c3b3cd663d831dd0545ecdceba2c3f9c2c57511656e8195d4527910e6050f44838aec97f8c93ffbb301a7788f9fa106a70c2893248fee44f9fd71f30cdade40b0cc424e194a1c62bb08c5197be9b34f78fe817f7e38e90172bacfbd699e756b63836fcf47502bd7888e68b9b97dc6a39645465b9db05a53ff0494a4b2c1aa3e17083e5768628b981b03680f76dd7e3d44", 0xc3, 0x5}], 0x43400, &(0x7f0000001d80)={[{@usrquota={'usrquota', 0x3d, '/dev/snapshot\x00'}}, {@disable_roll_forward='disable_roll_forward'}, {@alloc_mode_def='alloc_mode=default'}, {@lazytime='lazytime'}], [{@obj_role={'obj_role', 0x3d, '/dev/snapshot\x00'}}, {@hash='hash'}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_role={'obj_role', 0x3d, 'bpf\x00'}}]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x2, 0x401, 0x5, 0xffe, 0x80000000}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e24, @loopback}}}, 0x84) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0, @ANYBLOB="17e96e1893e391447a2734932fc03f245d6be4ec3e3c3dd2e60fd374df32d05bb2566aa6ca33d8739af555c967932eb2decf94e3dc2bd53d67330cad94edb5d1c7d8bc9f1d4a5fd7d23f44d378", @ANYRESHEX=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRES32=r0], @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYPTR], @ANYRES16=r0, @ANYRESHEX, @ANYRES16=r0, @ANYRES64=r0]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x442000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000280)=0x5) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x4000, &(0x7f0000000480)) 05:50:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) setxattr$security_ima(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x0, 0x1, 0x12, 0xec}, 0xa, 0x3) 05:50:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = memfd_create(&(0x7f00000001c0)='bpf\x00', 0x1) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x3, &(0x7f0000000c00)={0x0, 0x0}) utimensat(r1, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)={{r2, r3/1000+10000}, {r4, r5/1000+30000}}, 0x100) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r6 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000540)=0xe8) fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000b80)=[{&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000005c0)="01a0635bf5ce9d8937780a45784cb6141c210cf0ac51b579424998171622d146422f9375c63ef13b5def76b5922169badbc9cef351d8f14413669db90f93563b25", 0x41}, {&(0x7f0000000340)="a3bfd3c6dc18bf4656", 0x9}, {&(0x7f0000000640)="6e1c030bbf05cbfef141f88d9c5fe2199a710cc1929abb3caa5f7c08e6353031b4e1b8db915eb8513ac864851752d209c309359626da441c96035d59b05e8018ee839f86b9b4222881fb55fe5ea7b751d9e3b31462a4c35a20eaf406d3d683074943db19ce7135ada6e2d9a241d449d25fd84c383d463e1ec28de3", 0x7b}, {&(0x7f0000000700)="e9ca6908d1cd9a44ac237db8a3d8a0f8a9f95544c107e916c77473eee35bc19057b54d337d6406f29445c5f8db959f9ba5ac9dfda3cbbec1915af36652995f824e080bb1ef25da1c6d6a8c7f7d42fd9e8e651a10e240ba6544ab4e7c4979bbc6cdf749c0ef3e7e71e93d57cbd3fe87e88a7d6e312075faf8c02a31fa93a5e673b8d3aba6065f101cab3ec2475f3f4b48cc52113cbd51835fa8b1610c64181d4c57f30455217af6c7aa7134310d8dc3481a295430abb2", 0xb6}, {&(0x7f00000007c0)="6857eff46a53ce1fade8a8ac381809b55e0898ae5318c5b23d9559912f56fd048f78c4efed8f67711b411dd0caec34dd6b7b81f4bc95123f5bcb7485ce6b4a859614", 0x42}], 0x5, &(0x7f0000000a40)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1]}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r1, r1, r1, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r0, r0, r0, r1]}], 0x110, 0x4000}], 0x1, 0x84) truncate(&(0x7f0000000140)='./file0\x00', 0x9) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r1 = getuid() socket$netlink(0x10, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000980)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x2000, &(0x7f0000000700)={[], [{@fowner_gt={'fowner>', r1}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'GPL%,'}}, {@subj_user={'subj_user', 0x3d, 'bpf\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_lt={'uid<', r3}}, {@obj_user={'obj_user', 0x3d, 'bpf\x00'}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000340)={0x8, &(0x7f00000001c0)=""/114, &(0x7f0000001900)=[{0x4, 0x1000, 0xf73, &(0x7f0000000700)=""/4096}, {0x9, 0x5f, 0x9, &(0x7f0000000240)=""/95}, {0x5, 0x0, 0x5, &(0x7f0000000300)}, {0xfff, 0xb8, 0xfff, &(0x7f00000005c0)=""/184}, {0x5c, 0xf1, 0x4, &(0x7f0000001700)=""/241}, {0x0, 0xfb, 0x3ff, &(0x7f0000001800)=""/251}, {0x8001, 0x56, 0x1, &(0x7f00000003c0)=""/86}, {0xfffffffffffffff7, 0xcf, 0xfc, &(0x7f0000001a00)=""/207}]}) 05:50:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+', 0x20}, 0x28, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x400000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000680)={0x2, 0x9}, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2000) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000600)=0x40) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000540)=[{{}, 0x2, 0x81, 0x5}, {{r2, r3/1000+10000}, 0x17, 0x6, 0x9}, {{0x0, 0x7530}, 0x17, 0x3, 0xffffffffffffffff}, {{r4, r5/1000+10000}, 0x17, 0x0, 0x6}, {{r6, r7/1000+30000}, 0x0, 0x68, 0x4}, {{}, 0x1, 0x1, 0x80000001}, {{0x0, 0x7530}, 0x17, 0x10001, 0x79bd}], 0xa8) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x2}}, 0x18) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x121440, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000b00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90002000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=@delqdisc={0x144, 0x25, 0xb18, 0x70bd26, 0x25dfdbfd, {0x0, r3, {0xffff, 0xffff}, {0x6, 0xfff7}, {0xfff7, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x20, 0x7}}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x99, 0x5, 0x6, 0xce4, 0x6, 0x21, 0x80, 0xbb4, 0x3f}}}}, @TCA_STAB={0x4}, @TCA_STAB={0x54, 0x8, [@TCA_STAB_DATA={0x18, 0x2, [0x3, 0xff, 0x4, 0xa334, 0x7fff, 0x10000, 0x0, 0x800, 0xfff]}, @TCA_STAB_BASE={0x1c, 0x1, {0x3ff, 0x7, 0x6, 0xebfa, 0x1, 0x3, 0x1000, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0x0, 0x5b52, 0x9, 0x200, 0x3, 0x3e20c489, 0x888, 0x9}}]}, @TCA_RATE={0x8, 0x5, {0x17c2, 0x3}}, @TCA_STAB={0x1c, 0x8, [@TCA_STAB_DATA={0x18, 0x2, [0x2ceb2795, 0x200, 0x6, 0x4, 0x7, 0x8, 0x5, 0xd8, 0x1]}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xd4}, @TCA_STAB={0x50, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x7, 0x2, 0x33300000000, 0x7, 0x99c]}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x7, 0x4, 0xfffffffffffffffe, 0x3, 0x100, 0x9, 0x3}}, @TCA_STAB_DATA={0x14, 0x2, [0x89, 0x1, 0x4e, 0x100000000, 0xfffffffffffff4e2, 0xfff, 0x2]}, @TCA_STAB_DATA={0xc, 0x2, [0x2, 0x8de, 0x2, 0x7fffffff]}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffffffffffa}]}, 0x144}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000200)={0x5, 0x1, 0x5, 'queue1\x00', 0x7e000000000}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) socket$nl_generic(0x10, 0x3, 0x10) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) set_thread_area(&(0x7f00000001c0)={0x6, 0x20000800, 0x0, 0x21a6, 0x1, 0x6, 0x9, 0x8, 0x4, 0x4}) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000140)='4vmnet1-em1@@[procppp0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='9p\x00', 0x20000, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=xen,cache=loose,aname=@security,access=', @ANYRESDEC=r1, @ANYBLOB=',debug=0x0000000000000000,rootcontext=root,subj_type=bpf\x00,subj_user=system$,cgroupeth0,subj_role=bpf\x00,fowner=', @ANYRESDEC=r2, @ANYBLOB="8043460000f16f0f729bb70eb55199d64acd0f5eaac1f09a190f40a823cf0e9fecd157a5aeeaf8edf895366966f3c57073246f184d70738cbbff1ab8"]) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x88040a, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x28) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x35eb7b3a, 0x200401) futimesat(r0, &(0x7f0000000200)='./file0/file1\x00', &(0x7f0000000240)={{0x77359400}}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x83) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x10) 05:50:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000000c0), &(0x7f0000000040)=""/44, 0x0, 0x0, 0x0, &(0x7f0000000600)}) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000005c0)=@v2={0x3, 0x0, 0x12, 0xffff, 0xb9, "31ce43076acfe270b747ad6bad9b4ced9107845abcc0bbbbf504291d4229af40bec8a4b6a801e00e10057ab0cfe2873210c728ed2111d166b4eb34281f7d749c8199f14688684336b71196474cf5976137a63ffd30256b24a365e81b64cb900a4572499e5b10adcff21e18bcbdbaf674b0bd520a37258cc46c8070a6e96380f95afae0933d5e936692edcd898fe3de79753a929c8dc57bf4d6b23a8a7adce17ccbd091b4ae1d88f5c8dce6f3dbd089db8f6b64aee5e9e645a8"}, 0xc3, 0x3) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x100000000, 0x10000) recvmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000300)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000540)=""/147, 0x93}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000000600)=""/160, 0xa0}, {&(0x7f0000000800)=""/203, 0xcb}], 0x4, 0x0, 0x0, 0x10000}, 0x40) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x40000000000000, 0x0, 0x3, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0xffff, 0x9, &(0x7f0000001b00)=[{&(0x7f0000000200)="962a96acdd808dd5f026bbf2106c61887b04fd0232cdb66569c7c466ea47fad4930039ec2b21271968485ccc88979f4ec92f5f7f9895b303b561242988448ee9a41b0057f57acff3ca6766b24f19c522ccfd2928f4e830c8e42c6ff2c3ec8c74711287e15e66af932ca921de7189818c2088c8cf5725afc55f6b", 0x7a, 0xffffffff}, {&(0x7f0000001f00)="7950a077337b0909e157246f6f369bc9a7fd3ce7bb47e5", 0x17, 0x8}, {&(0x7f00000005c0)="ca5edb2911b5ec5b875ea1ef8541a4316e90877f08dde648cad99cac8a2455428a970b9fadaa016530c4942afe012611945596e2f02cf8ba83b4fbe9e261889113991ce54ec19663dd8e3c1fcb805425793b14dbf6bf8601462ab26f6fece6ff87808305e148cc3f9b2b6e0358dd6f1aec8c6891d6ece3c26e766128dcec5ea665566cdf0241a466a8a81440e2bdd4206d669063fc8111cd", 0x98, 0x4}, {&(0x7f0000000700)="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", 0xfd, 0x9}, {&(0x7f0000000300), 0x0, 0x3}, {&(0x7f0000000800)="31eaa7ca79ddadd3d83438a846a2f41ba6a24813ca2627f081d8f1fcb02d9ec5f5fdbf82463e3ad62a3a5da9474709a8d62151cc5ca44976700c3e87596e0b61a9b2d41f3a80d28448c6c6ceb952f26fcfde28dd190b243b7c657dedd967d3d9e744ba7632d8372a2000f04bcbfb06f78a6ea19c1e072ca5bb9f61c468ac47a34c443a668e7a4ad423b7", 0x8a, 0x80}, {&(0x7f00000008c0)="f61f7b7dd580f15a5877f41035832f622333cd5efa6f5d41a55545e1365ed9bbf52826b3d09ddd8152ec90324c23356e320c61806407fa435b16d52dad505f98b44c908e4bce51fe16e565612a6bd85a22586a5ae737e3894f00e3bc2c70a63222fabcf8dd03c86e7fbe3af97fa688a15206195ae8770b2b150cf1d941f9a1d68dca005e30d9ba7d04e7e1cd631efe7fb72eb6b28f8257c4d5be1ea3ffeed1ea1e28ab94a6b62d7b010ff0ef1de9b9de26edca0bd9da6d8d4f549adeed5449d1d2245a829982ac4a78b9fa2166586812246e5eaf7b9fa32584cfad4c6436e00e", 0xe0, 0x10001}, {&(0x7f00000009c0)="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", 0x1000, 0x5f4}, {&(0x7f0000001a00)="6a068392026885e3b926130ecce662dc08271a7623e034a16c6bb328ff6033ff010daaba52728b9bc7df18e429e33feaaec6709bed82ab9b57c491628c7e3c8427327455b9cb5450b1060c05f5813956b9fabd53dffb9db92ebc833b240fdc299cbf7cffd56094ed7cded0be7e9917e0586648b02237872a4011c2a6b57406b4629719414070e09e4de639bba9a9d130b2ecfadb29857d992a51515779b00677b7ad24edc3e83fd917f07c5a2b9a455a48ce4d2b614e4b2d5d1d1cfdd52c1eb304a03d5230de0505c5338601894d88bb53e8f312edc40cddd9b049f373c5c5fcf89c3ce7d8300729fd4632c13df3017081ee64a863efb362de2209bd76", 0xfd, 0x5}], 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x4, 0x448001) modify_ldt$read_default(0x2, &(0x7f0000002d40)=""/193, 0xc1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000001c00)={0x0, 0xed, "ba14bdb595c12c6d1a25e332919dbe273610dc182741df79faba5cfdfaaae1bb312fc12b7d3c56bfa0c284c8558f74fdf3ab69d24e2a28c7fff4b622c759838ecb44fe946803843041cf8a5602ad735c8c34201e1962895ccc7ed7e8ff5db3b6580753abe82a18691bf3a5f3ba7b5dd20b8009f1f2ef5196f1d1700e22cb57be4f7c68b0748449d08531397ccd5e337d25e0bf45bf2362357bc42ce9992f97aed71b730cb653a7228335acc30bc4598a9dbd068fc2dfae0c25a36a03f38f6a46caafa09f040a7ef070803681715af1e5d62e62fcdd60f38781f6b33bd7d94d898896c65de77dd745c15e55c7b0"}, &(0x7f0000000340)=0xf5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001d00)=ANY=[@ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRESHEX=r1], @ANYRES16=r1, @ANYRESHEX=r2, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRES16=0x0, @ANYBLOB="285e9ab183be9f7266afbc60a6a9088f35649d21eee2feca8b146d63a961cc210bc4d95de2af8093f0c49f30ea6fa38f2e164444477431dac4f3ba7f47cea7df59ece9f3a11d099405d75867488166633741c59fb3c6fba313f84f4ac5765f96ae5cc9ef8d60ebc4cf5c9c5c8e0fd58acaa584afc47357f3b48e905ccff83fa2e64f174db0449bc4bba0072074a0ba78be958261cc73e394190efdf3caa8424a7b804bc31dee1f362c752c2d8a4c8622646167b011573cd532a23cb6fdcf6a807f10b7c200ec10b147b3353d1f601df887", @ANYRES64=0x0, @ANYBLOB="a865f4fa421845a015962183acf7f0810e65a062f9136382aec6f1a09da562506be36b3bea4ab9ed7e91a43f3fe9fda359af326f93979364a0e431b1e9753f5c6cbb7ddecdb22366fa3edafe14bc63793009099f267dd1b370e9b71c44025e3c3f544d4e94019796520da270bbbce5d423fa8e6314c19477852c4baf6e6a64b0da69b36e0f696e4930df3349e508400919435a349d210c3d72bd274f981a995557e0e5ea66d73a5860f240e12480904ad4e93850c213a930067eea416d30cfea68c173"], &(0x7f0000000400)=0xa) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)=0x0) syz_open_procfs(r3, &(0x7f0000000680)='attr/prev\x00') 05:50:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000980)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRESOCT, @ANYBLOB]], @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES16=r0, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="9b59ee21c6648415c9af64e02085d6ca8c4e73b0e6c07d94fb80ea0fef9bdb866fe67ea822eeab7a4a28133c2ad818e93e2cd04271b692", @ANYBLOB="ddd2abe00af1e592a7a9c3c9768656519cafb1c2cde5ca7542a34240997263e409239b8687a8aba86178b779bd9c9cf5b3a1dba93605243d5667c2f95a585f3647f06ef64363456c8ecb90f2c4daa2624a72ea832c771b4dac48e2805c4bf5e76a7c81284f618c98c27d7781269bac1ae57eb5fcb72510219eb489d72f4d2c54829cee55dc04e205a29b4676f60f6b6e5dd94d84e6462f89af54ba8d323c30e906d11ce21b20869ba184d1fe224b6d4737bad2420d274a3627f6751ac236bff0e7c66743e59159385392684343690ca704a41dc44a6b0b8803cea97e0c5be6f592917b5292f46bfafcb0f0d4e98d", @ANYRES64, @ANYRES16=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRESHEX=r0, @ANYBLOB="aa2f9987425c703061128c6c6e88f0103c200c8e863349f38688fda35b01919af30118cf5c26058397fd00ea466bb01e638c8c4ec8", @ANYPTR64, @ANYRES64=r0, @ANYPTR64, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESHEX=r0]]]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) syz_mount_image$ceph(&(0x7f0000000540)='ceph\x00', &(0x7f0000000680)='./file0\x00', 0x6, 0x2, &(0x7f00000008c0)=[{&(0x7f0000000840), 0x0, 0x90}, {&(0x7f0000000880)="455f54ff0158b5c13d9bd86bef", 0xd, 0x2}], 0x400, &(0x7f0000000900)='em1\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000300)=0xe8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0xfffffffffffffffe, &(0x7f0000000ac0)={[], [{@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bpf\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@uid_gt={'uid>', r1}}, {@uid_lt={'uid<', r1}}, {@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}]}) 05:50:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 463.972291] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:50:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)=ANY=[@ANYBLOB]) 05:50:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000200)=0xe8) quotactl(0x7, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000700)="afcf7c90f2d65ff26950cb9f5ca6cc69c45194fe0d5b59bee2045f42a8764688e82144afccc325924ab78bd509c0d438e0ca947cfff62b39b99a7effae9aae5e0527ff03593e625adc72b9a91e2e9bc6f8218add84eca57913c560deb7d49440f3584518b005176a146d6e8d624598f79fbc395d219e2dbd15d2cde2df8ee8be864574f3ea4e4a5e3883c048a5302824") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x1, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) pkey_alloc(0x0, 0x3) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="b7"]) [ 464.062237] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:50:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x214a5a2a}, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x182) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 464.421208] ceph: device name is missing path (no : separator in /dev/loop1) 05:50:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000700)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0xfa}}], [{@fowner_gt={'fowner>', r1}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', r1}}]}) 05:50:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000007c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x8000, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES64=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYPTR, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYPTR64], @ANYRES16=r0, @ANYRESHEX, @ANYRES16=r0, @ANYRES32], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="ca944a9d29b1f31cc8e3729458f178fa95d37fa569884388", @ANYRES32=r0, @ANYRES16, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRES32=r0, @ANYRESHEX, @ANYRESHEX=r0]], @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYBLOB="eacca7e9d2a0517e64a66b78cc33e8911d3da5e57b7f38e7e6a7f001507bcc4822f56eae727b9be1651cdb22a56a651be31d7f0634e498cb23f338bfc33f65f90cb4070cac2d200c084fb29afb48aa806a36e69073131d24453bb294cc157a685603e6c9ce3a79aaa7da523c9c4fa47a7c49"], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=0x0, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESHEX=r0], @ANYRESOCT=r0]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 05:50:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0xa00) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x8000000000}, 0x2) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) gettid() ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000180)={0x3, 0x0, 0xa71d, 0xd4, &(0x7f0000000400)=""/212, 0x48, &(0x7f00000002c0)=""/72, 0x85, &(0x7f0000000500)=""/133}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0x0, 'queue1\x00'}) r2 = gettid() ptrace$setsig(0x4203, r2, 0x4, &(0x7f0000000200)={0x13, 0x5, 0x8, 0x1000}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 464.521225] ceph: device name is missing path (no : separator in /dev/loop1) 05:50:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000400)) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x2, &(0x7f0000000280)=[{&(0x7f00000005c0)="80cb9f0f882d47cda93996b0f347c97461ba7df23d51e2715a292404144035a6ec23a9b5c919d61c820e2291f79024614bd5dea0a8b973e8e7afcfa2d4f0d6305518a34cf807aa4f065d1eb329f4d8923f3834447648932b3c761b769229d367aeea70c0a7adf0bfb1510851e5b8a165488cb4045e95bbfe5eafa670afb9a9ef7483712b457e9227749705d883", 0x8d, 0x1}, {&(0x7f0000000700)="61db1a94046f16bcc8b55332b4e914234b3afeea339fbd89048a5c85ed78c83a530e30bf193997925b0ea831fb7889b8bedf1505c2cbf3f67f47078b3ab152343e961c686d557dd2c40338b4652afbbad417e6e829c7c5e11bd64721a8b8e36babe8099861d7cad551a477ff7c9cb5ef5b7806d373642d1b7b7ece4ed62224b75b07795b6b9eb96a6a95c6c0074ca4e3cee0d437df25ee6374af5961789274f9", 0xa0, 0x7f4}], 0x1040, &(0x7f00000007c0)={[{@nolargeio='nolargeio'}, {@replayonly='replayonly'}, {@noacl='noacl'}, {@barrier_none='barrier=none'}, {@replayonly='replayonly'}, {@expose_privroot='expose_privroot'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@euid_lt={'euid<', r0}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@context={'context', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x18}}, {@dont_appraise='dont_appraise'}, {@subj_type={'subj_type'}}]}) 05:50:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:12 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x2, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x7, 0x8000000010001, 0x3f, 0x3542, 0x1b203}, &(0x7f0000000280)=0x98) mount$bpf(0x0, &(0x7f0000000680)='./file0/file0/file0\x00', &(0x7f00000007c0)='bpf\x00', 0x2000000, &(0x7f0000000800)={[{@mode={'mode', 0x3d, 0x81}}, {@mode={'mode', 0x3d, 0x8bc3}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xffffffff}}, {@mode={'mode', 0x3d, 0xc91b}}, {@mode={'mode', 0x3d, 0xe549}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x2}}], [{@smackfshat={'smackfshat', 0x3d, 'btrfs.'}}, {@permit_directio='permit_directio'}]}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={r1, @in6={{0xa, 0x4e20, 0x8, @loopback, 0x401}}, 0xf00000000000000, 0x0, 0x4, 0x1, 0x20}, 0x98) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000300)={0x7b, 0x0, [0x0, 0x8001, 0x3ff]}) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000980)='./file0/file0/file0\x00', &(0x7f0000000500)='bpf\x00', 0x200041, &(0x7f0000000480)=ANY=[]) setxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '-\x00'}, &(0x7f0000000200)='bpf\x00', 0x4, 0x1) chdir(&(0x7f00000003c0)='./file0/file0/file0\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={r1, 0x7}, 0x8) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000400)) 05:50:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x40000000010000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x400000, 0x0) renameat(r0, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000280)='./file0/file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = msgget$private(0x0, 0xc8) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000005c0)=""/170) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='cdg\x00', 0x4) 05:50:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:12 executing program 2: mount$9p_xen(&(0x7f0000000100)='*GPL}(\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000300)='9p\x00', 0x1000, &(0x7f0000000340)={'trans=xen,', {[{@privport='privport'}, {@aname={'aname'}}, {@noextend='noextend'}, {@noextend='noextend'}, {@mmap='mmap'}, {@access_any='access=any'}, {@debug={'debug', 0x3d, 0x80}}, {@loose='loose'}, {@version_9p2000='version=9p2000'}, {@debug={'debug'}}], [{@appraise_type='appraise_type=imasig'}]}}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) fcntl$addseals(r0, 0x409, 0x5) sync_file_range(r0, 0xc000, 0xf351, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) bind$pptp(r1, &(0x7f0000003940)={0x18, 0x2, {0x1, @rand_addr=0x3f}}, 0x1e) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="fab54d08780794c27d30f3ccf4746145493e105f533c9bdf8fbdd0fae163f0f675b2eebd31695cd42bbb41fa6a9e0dd0ade07daebc3116f3e4b609221a5e262c3f705074b32588769ea7a3a9fcc38bf189d8a5dd6785fb873f882cf3425f"]) 05:50:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES64=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESDEC, @ANYRESDEC=r0, @ANYBLOB="e4fee6baf6210f691e9734ca83e49bb59d4e72a8a96d0848c99e3edff486dffd629dd141d6555937647cada84619c65ae248791e7ff83d27cafeebdabc9ba28e490c4a101f5152ee00458de02454253ffac4610751c929e09722f6a64e2129b0dc59265459d5b31e9548ab160bbc6a4a37cb618a85f1ad47be2a45d60f1901b0a316f9213a1dba57df8dbb7c3298c2b1fd13567168d08e94f3516b453e11c6ea69ac8f3d", @ANYRESDEC=r0], @ANYRES16=r0]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x84) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x8, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f00000004c0)=0xc) r2 = getuid() mount$9p_xen(&(0x7f00000001c0)='\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x4, &(0x7f00000005c0)={'trans=xen,', {[{@uname={'uname', 0x3d, 'bpf\x00'}}, {@nodevmap='nodevmap'}, {@cachetag={'cachetag', 0x3d, 'bpf\x00'}}, {@access_client='access=client'}], [{@audit='audit'}, {@obj_role={'obj_role'}}, {@subj_role={'subj_role', 0x3d, '/dev/adsp#\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@context={'context', 0x3d, 'user_u'}}, {@fowner_gt={'fowner>', r2}}]}}) setsockopt(r0, 0x10000, 0x9, &(0x7f0000000980)="8a85a5d8b14d7aa14feed2ba1dc0e814be5448e1d7f5fc04bf6fa7f1c0abc6c4f2138004b5b64753b3836956c5230a8b6e198582c13631085b52a05ada1dc0280f602394dc55776042be48dea0bca4785bb483d2df4ffb4e4150a8a5c08ecce8a885173e3bb56223e5938f0e840345ad5e41ac960f9a12bc5f721739beb9ab2cac7241d7f72695e22edd1eb47b3e53c400b180ed5bd0564124de50ae790017ab322350069c9f84ad334d3f683bc4c660f92192c40a1e767c931807f04a870619dae1d8e2b140d4a8a32e30aa4ce0cf3cd6276e7f024a45a0cd81d501e7a788ce89e1d8c38d54a211fcdc5153607dca58cba529f045caf2ffcd195dd07b4c3c7117d0101b96d3854c10652cf03a7a660e6ea2c230ab753a9bd7f91e6b41601d58442067d54d457eec14fb8fb48046df10b8799c7da810b7d9eda7848125214a100e0516866d07a1e227bedf2da8a3b99a539cea5dd254cb4d49beaf388443c46606399d9bfc372e60044d7eacc3c2b769e256ea31d6dda617a770e37075cc31c5c07c1dd9a47c6fdeb40ea4d3812f4f4eb2a459e2ad7cbe1e25e94084f131a0adef725988f83b1b6387843250b0d1b6d9e9cefbbbf6d501ebc52684966506a2acc19a49c25b46559832413eff1efeb352c006be18fade72faa24688d1498809516e972ebd39551947ec9af5337e4c63b60f250f1a6fed03090a368e67c506eab8ae5fc54194a57cefe737c84252c329fbfd8d3a19346d33a6556f7ce5ca0037cb472eb425afe4ffd5df7fa87261a6a6bcc7fa05b7d3417e10d35dd309b0309477ddc1c9d4df2c8c3e425227d50da664319326989371673ca86ecc915239a08f4420f8749baa4cf51a3c1b78cdf96c5782bb4f1a7491f83cedcfac3f3f578a86aa7d635b9fe71e305a9a11c6a89480579fde45fede10d684ca3155687ff141585eafd539363825dc00dd6ec7e04195a9fc61724539d7f38a5db3302af3de7cba5f5e000c377158f9e77f5534099aabb300ed6e31585c6e02b50b4a7bfcb9ca2b60c401ddb53f90c1a1d7c0fa030f9d4c0903ef84898d90973e253d496e3495f896da602cabb9f39b36574a9eca2b8c66e4da4023d05f0b211007ef2813ca58dc04dcd56fec590816d6d5851ac9c69a3c0df2b5aeb66ff584cd56b4818f19ea752f9d9fbd930b76537aed25b034877a895f1c06b10e9fd22b59579f22a32149177c02a3412e67f7b44d0d9abdcbcc9faffde6e3282011e5e8cc135a87ba2d17c49ba2222468ba0fe551e95f60c085369a3e2319e103af9ef71e011f92eccadf9166a5f5cc6ce6b2b9ac8910831122abdcabfb99320c8a037326bf8ca74b2305fbb035fe0d417106538eaa31dcedb596e69db64831e3141770a15862c6aad5cb70737d0b48d6d4cc4cb7c4b01efc2c0818dd051ee48b31feaee78a1745ec35b04a3b7c5c777dc5a9f31fc3588df940ea6ee164d61c2281bbdf615cdce104d0ce38277f23037f16b5a4535146ee46127daa9c0a9bee6acacc02b81d5e566451cfecaba52172e80c893c71684ce8ffdc7da08455acba2c810e7f5eb17b8c753a713337bfe24746b31bc1139120e274664b4415093cbd759b9a9d09bd8a8087cc036bf62b9b08d80411bac84cbbcde861d3d38c96a8daf8a93820b8aebd6910f01aae77ffecedc0303cdd3a7029f49f932f10248c3e883ed3235a28781a62bdb1b2effda37035dd59801daf413859a1b87a88b6ff50739f3aadf3233ae97034773c40630011e8190145710bb21e0b5b2b2d6b4eb97cea58ac59967e0d2c2f0f3e8467c8b23e541cb00eff8b5552f78681deacacadc1964f704f06a74fed4c6c76fb4acde2710d8d7b7aa25eb691e57baf84ce2696b07b5fed196aaf9ecc42a7103dde6f9ee8502efa8c6dda79186266019dd9ef9b29aa0078a3c762aeb1ba1c95d5137be5815873201d45d7a84f46b801a0550d78e3b2a751d52bc902b933accc434f21ea7928177eb171738fd753462209115eabda5178ce89de117ccd4be6d3d602712b533ce66efdb30ddd5ef1f08b7979ca7eb0fb8c925c9535d993cc16e9abab12c8cd6df035877068c336e62f5d60afd6e0cc9046c2414c310ac8f286b97c162bd924b82dae1ffedd829ba9f66b117a637ce11598b8f963732b450bd63abc94114385e8d00b66051f8e913d52bb1b2f6362e54adf202434be17fd9d1b8c7c8ee2aabb030755c4deb1d92cda02025c980016145421a4ec1bfac17d3cbb461ff74b31df86502c3ad12e5fbcc96fb0291ae38d8373822ca873f8f1be0497174bd9554c12a770aa6bc28bba3caafb0703b6785101a4d92f007ea1b3895417863ac8d4307b62c85cf5297d0ff000452a76df59bdd9e3f3e3816a8fd1e63ba4160eb5b67f1ec25e010bfa465d65cd2863735b581ee580bdf5ee5b64886ad42b62beb139acc6f6afa8546f2755bb0733612ec0b54f8543088ad3912df243bdb233c857db71e9a494577d0998edd8b1545a8c09acd4b31c6265ced8ac9aecab9a11198979506aa245d49533d49c1fe49e054be0204fccc4bcf3658e7e3af14eef04aa18d3d398c2a35f3ed376f6719e559615338e321d5a3db448e8199b4a60513e43c09912fe2d556716f7cd19cdd867e8b16eb1c71c3833aac2b8de5b8fcc07f317f2cd22e1a024912c33c94ae9458675c3f78717e26118bfb113127807a921f652d199e95e8e2053d15f35339804039b55605f85acdb50e1c7a4c74a5297108208e57e420e07dd80515ce3a8334c3d42effd50e02a1f3a01c96da9f7188262fd77ee40d97659a1da3ac504b4cf22d6ccb8cc2a1c5f6d4784d41d71e18968d476b050ab2e789dc2bafc4620044689e0bc442602b5c361731e368f866639bf842a5dfd3400109a8b6019dbb60a8cdc37148ae3072a4cf734a26acb0c676936ce49b15ea8eebcbcf94364ce51b42020ab50b481f89f63df85e5ab6fde3fe9f857d2ad400cb2eb4b095db2266bb44541cc63b8a73d7a2896e64ecb89221224a313237dc3b136b0ed4399b0e2467099e28722237a54b26cc1c048c6eb4bc6e805d20304a5a2421ae9b6dc9d62ec3f5309ab7d8f52e7ad3d80330c6fcb20b26f534b2292a0923e0bfd078ab2f5048313c1483a9dec7301b5903485f3494da1acca64881b454962879ac9a6c45528e5a2138a66b3ef40417e4f88a259db788e08e6a810958dfca57f27c93dad522d62e1cf924b560a0d84126c8044258c180640eaa0ee71fba6217721637e187decec346122f885b51c1a81ce8f79bc7d6420dfb83ff5c5c490cd21fc9f88119121c86f9c97fc0a67ae2e32c547ccd591c19472d35374a790f2e144f83703ef445cb6f13d52e4db5914c0cf4eb0d8355ec05760df52e5ec32f7a71d6e6b7c829f2542f7c3a95f039e127efb6ce1a8272e1c38bf88e6323af64eec751020fe1c3ce2bd653e9be73693d8c09d589dffc5b6fd36a0a447ee3e2864e6db92e74a043de5ed8bd63cfc904368ae763fa7ca439151944f1bb55f2c6b0e55a2da2160b9bc9437e733402780a25c2bc49f597ab9d6cd2f8ec30adc384dd89ed09fa35a018e0f11920b81fd70f412a981cf0990e2749c7ffaf2529b31d44c1b8cf0ecd2a008344b537d2c8fecc1dbd040b2232debc175056e975e9ae7c68f927423a9c93ec0313342b584f7c1efe1ef3a698074a68372ab304312484cb59626cbf5804413f596071e528f989baa45b643b8166d9276ab96767668afe2105a255a5aaec9b4eb694d3497f3dcc8f45c449e5110d5478e078e79c50d5abdac8ccf3bf4af457779e33d586ad89bb33396b1cbfbf6cc6efb7ccbb5bc1148284346c40ba7b55026306b43776c0800957ba38c7cc1e1b2d3274f0a919ff9b9bf427a189cb9d857ac8a02ea76d73ed8da801e7b166223e84c05837c3db93645cd23e577157b7cf7dda51620383a41992e1ffa151e04ab132522417e64de2e149e03321ea6885abc86e6f8af41422cef87a4d602acc076e01beeaae116b70647d43623636b0958e88213a71719f8fe128927070de2fdc502a5b74e3a1aebc51984be95601704a62ec6d3e5547ac38f68535a3aa8934c39a5d02cfbd7f1be41019341cbbdd8a7362fea7f63dff7996eed64fe2bdbf3e9d36a47190c4805738db9a159c17e403eda21666957762b10c218c16bdbbf9483c185d6380d5510acdf7f2ba615dbaa03fee610cbb26e0908a1eda23c041512bb7febaee787cb23c951f4338d22c0fae83d6352f96a47ce3afefd57d2c176847d620086c8c2c1725d0979cf286d938c366140252ec2e8bad8a06dd8a5e383d0b27b41aedbdbb6c580297fc19305d5a8064eb0500a0fcd55a1dbbf5807b2a95d4e539d4ed77a47caf6a2585b96f978ddce212f9db025911457df87ea3162e803c48411bf504336db23d5365f62c6d8ac8657c691b4c8e1459be8360e96681630219488a36253df46cc5ec03c9f75c698801ed9ad04784f541e4e2ec26f110b6ffbd422f05f84d176553355b3f4919ffe9cb2122b794d4efd8a6b4fa98249fce7c1b381a4d91487ba3d590fcd5892a7b415c8d57a6d3f2ca8a0457a29715d5893c070905cbb6128e471b883fefc615f70c18534d71834bc6317a61ae890d2c1120bbd84f25988e30ddb94bcaae4a2fd6a34c3d97969051b2c4bf8bdac66da398f8202cf3ca1f978a5cb21c8b11e6aee2a8502a172191e5222cd81bffb642082978ab821d89f14a06d4f5a9b02d31f4e6336a6ff2750c1f11e09cf7cd979110fdb01b66d34202c624a4b9cacaacfa877637fbc61b6d5707c701dbc04555a78e5dc58997ce8d3332dbf74af873941b50f9f8ade1b6f9b12942172bce66413a221870e603ac757e68e065b662364e6d27c15c7e3573597779dca7468bd7dbb01739cc49f58c979b3673ac3a4ef0e3ee261018def7a55892d8e4a49a5ac69080025f3edba9901764431ebeaa1d9bbf52e35ffcaef5b10bf9b58c1525e1d8229d85548442bcc4de3603930f1d04773aa0e1200ec2c24ee49cfb3f4cff4562886a336802cb99a1187bf16c80bca2363c142843c8d68139aef10038046b9c405b5347caaaa70b188fae5411b73c2b44d1e241b6bd4ee0b1a42e7e2da6c4db26dc349a4ccc5372cc8e912344e28829ea5460c9d463d41db9cf708e73bebb974528e52782adec16a3c928b36fc9a9d7e975b3021eb2a09e987f8a088ce9a33088eecea125df2282cf2eae3dd8bc3cb177d5e8c7fefa93efdeaede9fae6e6e35054c6ced5419ad9a2a779ce53c1a0abc71f4393aefaf48b300c915bf80222fab28676551382961593dda869735ba909e24cdfce99a512c6689e79c5994f39186348cd019d31d4ece0bb949112aef5a8121113c9d7f2fb5657459a325ec39b4079c9bca7f5d3b46ed1fe02d18af04ddfc1aebb2d584b4902340751b368b70d85f495c01ad645ad1ec5cffc17f47438cab7c06714a43d2fde47c9bcb64858c28dab451fdf37262859e064a326f4be6f28f7960fc0b4d98f9fb096ce053e7f46e52e057f809c20490d7e7c966faeb35db36a93bc7c7dfe2d7f33835be5ad037e5998e2b8dec7aba44ce1899c990dd7293535dbae3a4d4903f24f7db4db02e65a40a4908e6e6880a517731e1750334682928d1ffd3e3155fefb907718f53e707da4002198287007937073033fbe1b6db2aa34f33b85f49d61b1842eef3c8ae617906ef5ee0156a8064d8ec08408ccf4b55c7c4a1b4a1665152b227833325c8716b225ce1387669b91541fd0f8016c22678a4eb8ac1d", 0x1000) getpeername$unix(r0, &(0x7f0000000300)=@abs, &(0x7f0000000400)=0x6e) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) fanotify_mark(r0, 0x1, 0x8000000, r0, &(0x7f0000000540)='./file1\x00') mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) ioctl$TCFLSH(r0, 0x540b, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x801000, &(0x7f0000000700)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x3ff}}, {@mode={'mode', 0x3d, 0x140}}, {@mode={'mode', 0x3d, 0xfeb0}}, {@mode={'mode', 0x3d, 0x7bc}}, {@mode={'mode', 0x3d, 0x101}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x1c}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x1}}], [{@appraise='appraise'}, {@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, r0}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x81, &(0x7f0000000700)={[{@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x2}}], [{@obj_type={'obj_type', 0x3d, 'srh\x00'}}, {@fowner_gt={'fowner>', r0}}, {@smackfshat={'smackfshat'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000240)=0x9d, &(0x7f0000000280)=0x4) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x4c0, 0x2a0, 0x2a0, 0x140, 0x0, 0x140, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x4, &(0x7f0000000300), {[{{@ipv6={@empty, @mcast2, [0xffffffff, 0xffffffff, 0xffffffff], [0xff000000, 0x0, 0xffffffff, 0xffffffff], 'rose0\x00', 'syzkaller0\x00', {}, {0xff}, 0x2b, 0x0, 0x1, 0x1a}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x3, 0x32f, 0x6, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x9}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@connlimit={0x40, 'connlimit\x00', 0x1, {[0xffffff00], 0x722960d1, 0x3, 0x9b9}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x2, 0x34, 0x8, 0xbafe, 0x2, 0x190}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0xbb, 0x4, 0x9, 0x4, 0x39f4, 0x2105, 0x800}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x88, 0x4, 0x2, 0x0, 0x3, 0x800, 0x2400}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 05:50:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x6000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0x800}, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 465.738745] 9pnet: Could not find request transport: xen 05:50:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x5890, &(0x7f0000000140)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000240)={0x18, &(0x7f0000000200)="4e997a1682c3225095fcb4848e1490df6b7753e6d722c309"}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x80000000, 0x4) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 05:50:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2000000, &(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64=r0], @ANYRES16=r0, @ANYRESOCT=r0]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="68f9e5eb9d2cb5a5c281b36a27fe8c1efff7e51c7276680f17683822034ef2d90dfc3c5c52b9139b107d", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64]], @ANYRES16=r0, @ANYRESDEC=r0]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000200)) [ 465.828054] 9pnet: Could not find request transport: xen 05:50:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x120) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000340)={{0x21, 0x4}, {0x4, 0x1}, 0x80000001, 0x2, 0x3823}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r2 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @empty, 0x3}, r3}}, 0x30) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x4, 0x70, 0x401, 0x6, 0x9, 0x6, 0x0, 0xfffffffffffffff8, 0x1440, 0x4, 0x1fe000000, 0x7ff, 0x1, 0x7, 0x20, 0xfffffffffffffff7, 0x2, 0x6ccf, 0x7, 0x7, 0x0, 0x1e0, 0x5, 0x6, 0x3800000, 0x8000, 0x3, 0xfffffffffffffff7, 0x7, 0x1, 0x3f, 0x4, 0x3ff, 0xffffffffffffffe0, 0x5, 0x8000, 0x1, 0x3a62, 0x0, 0x811, 0x0, @perf_config_ext={0x9, 0x6}, 0x8, 0x2, 0x401, 0x6, 0x81, 0x3ff}, r2, 0x4, r0, 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fsetxattr$security_smack_transmute(r4, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x2) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@ng={0x4, 0x9, "ab752684c277b2184ab852"}, 0xd, 0x1) 05:50:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x100000000000) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) socketpair(0x2, 0x8000e, 0x9, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffa000/0x3000)=nil, 0xd8, 0x1, 0x1, &(0x7f0000ffa000/0x2000)=nil, 0x7}) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCEXCL(r1, 0x540c) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) execve(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='bpf\x00'], &(0x7f0000000340)=[&(0x7f0000000280)='bpf\x00', &(0x7f0000000300)='bpf\x00']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) getrlimit(0x6, &(0x7f0000000180)) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x20000, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000640)=0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x2000, &(0x7f0000000700)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0xac6d}}, {@mode={'mode', 0x3d, 0x101}}, {@mode={'mode', 0x3d, 0xe25e}}, {@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x5}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x7d, 0x75, 0x77, 0x36, 0x64, 0x3f, 0x66, 0x67], 0x2d, [0x61, 0x35, 0x79, 0x30], 0x2d, [0x61, 0x73, 0x35, 0x66], 0x2d, [0x31, 0x35, 0x37, 0x77], 0x2d, [0x73, 0x0, 0x67, 0x36, 0x65, 0x36, 0x39, 0x77]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x36, 0x30, 0x0, 0x30, 0x66, 0x75, 0x38], 0x2d, [0x0, 0x35, 0x7f, 0x3b], 0x2d, [0x73, 0x31, 0x33, 0x65], 0x2d, [0x34, 0x34, 0x7d, 0x35], 0x2d, [0x64, 0x35, 0x38, 0x77, 0x32, 0x64, 0x64, 0x61]}}}, {@euid_gt={'euid>', r3}}, {@euid_lt={'euid<', r4}}, {@fsname={'fsname', 0x3d, 'bpf\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r5 = creat(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x184) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000008c0)={r0}) 05:50:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000240)=0x80) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000280)=0x9, &(0x7f0000000300)=0x2) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0xfffffffffffffffc, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x42000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x240080, 0x0) name_to_handle_at(r0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f00000005c0)={0xc7, 0x9, "a19ad8e38ef98edf4eed694ddcb90f34fab74bee8b7b6b6286c8dd9303296d35b3f699ea462406baac1dc59386aa504601b5a468646027a4fe100a6632ceabc79ad0c8dfa00fb205b1d99fee8234f39503b8e875cbd7c4c45cc9144d0969ff7e29eeed447da01c94ed354d183a6b82755990e9593005c92e56501638e9f886d7bf0b53785f90612dd2000d36dfc5d1b7df0de03b05ab9a82969f66053e6b49e21365d918305d39d6aca36d646a2963ea822cbfb1f058df0c51b0497f7876f2"}, &(0x7f0000000240), 0x1000) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) getrandom(&(0x7f00000001c0)=""/199, 0xc7, 0x2126c4f177220fef) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0xa00, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x4880, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x181000, 0x0) write$apparmor_exec(r1, &(0x7f0000000200)={'exec ', 'losystem)\x00'}, 0xf) accept$unix(r0, &(0x7f0000000400)=@abs, &(0x7f0000000280)=0x6e) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = getuid() r1 = accept(0xffffffffffffff9c, &(0x7f0000001dc0)=@nfc, &(0x7f0000001e40)=0x80) sendto$unix(r1, &(0x7f0000001e80)="b309481d49a0c3c526126e1912f3c9ca1698cad71527a79d3650b70b7e8cda93da80db833c25da098694396a61e00fc42be6da78361616cc3b90de0ff25dbec9a3", 0x41, 0x8000, &(0x7f0000001f00)=@file={0x0, './file0/file0\x00'}, 0x6e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) setxattr$trusted_overlay_origin(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)='trusted.overlay.origin\x00', &(0x7f0000001d80)='y\x00', 0x2, 0x1) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000640)='bpf\x00', 0x800, &(0x7f0000000800)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}], [{@obj_type={'obj_type', 0x3d, "db6367726f7570637075736574"}}, {@smackfsdef={'smackfsdef', 0x3d, 'trusted.overlay.origin\x00'}}, {@euid_gt={'euid>', r0}}, {@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}, {@euid_gt={'euid>', r2}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) quotactl(0x7, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000540)="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") syz_mount_image$erofs(&(0x7f0000000940)='erofs\x00', &(0x7f0000000980)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000001c00)=[{&(0x7f00000009c0)="fd1e39701d733eed5c0662239bfeddcbe40f700e53fe57a9d09a68284e7c300cc97dc31e8d4fd1ddbba94c2d3bf3e187c1ac6eed92469da8fffa51fb8075f88ac076373cfa3dd1f3584afe3ade44324788c57295266fc1ed884b1ed910ce21028637328c570aefd76bbcf2d3d533c8bb41e22ebc8b447c7fc14fba397991931d1366e527a3c6ebc203e0644d6f13172d0bc5d211133bf82b3b6a27b49354f44e1e6d2331d8b17b5996694f962899041f1dfc0ebd64bc1f4cc54e84d79f927db6ab440543c8aa4d849830574007c785683d0fd1789e551e0ff28d", 0xda, 0xb790}, {&(0x7f0000000ac0)="f37c389b887234d29dbe5718b58a9b601f80d0eb9f4ebeb1dbc4513f17ff166b0f2c728224bb77384acd3fb16833085bee25679512832309af958fc5f03227637f4651d94ec12d0da5f02e1d026787652ffe32638b49c03e9b34d77b4431483f2c9ca96d6ecac6a3e09866e8945bb5f75d92742a28fcda5df1ce5cf0ee58fd7ad65b0c30701bce2df716834a9179c580b3bf824ed311c146876a2c7196b6c9af4e7edad8", 0xa4, 0x348}, {&(0x7f0000000b80)="7219148e3cce05eac5eac0ee3a553245af48549a68126acfbd4c62d530db53de7b7c747e17aebddb00fc6eb018dfdfa58e695b6cfa3a16d983359a3d8287447e1e7f1280ab6f9450b02def", 0x4b, 0x8}, {&(0x7f0000000c00)="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", 0x1000}], 0x40000, &(0x7f0000001f80)=ANY=[@ANYBLOB="6e6f61636c2c6e6f61636c2c6e6f75730ea082b6401fde136d1e65725f78617474722c6661756c745f696e6a656374696f6e3d3078303030303030303030303030313030302c686173682c00"]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x80) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x2, 0x0) execveat(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000740)=[&(0x7f0000000400)='\x00', &(0x7f0000000540)='ppp0proc\x00', &(0x7f00000005c0)='\\/{\x00', &(0x7f0000000600)='bpf\x00', &(0x7f0000000640)='\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f0000000700)='security.capability\x00'], &(0x7f0000000780), 0xc00) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x101000, &(0x7f0000000780)=ANY=[]) lsetxattr$security_capability(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x15c7, 0x5ff54f0a}, {0x1, 0x8000}]}, 0x14, 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000300)={0x6, &(0x7f0000000280)=[{0x6, 0x3, 0x7, 0xfffffffffffffff8}, {0x8e9, 0x5, 0x97e, 0x37f}, {0x3, 0x7f, 0x0, 0x1}, {0x6, 0x8239717, 0xfffffffffffffffb, 0x6}, {0x6, 0x4, 0xe7a, 0x7}, {0x9, 0x5, 0x6, 0x7}]}) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x10000, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x1) 05:50:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) socket(0x0, 0x7, 0xff) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8800, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000200)) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x40) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0xf8ac58b9fcd04126, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) lsetxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000200)='bpf\x00', 0x4, 0x2) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x1000000, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x6, 0x8, 0x5, 0x5}, {0x7f, 0x2, 0x2, 0x665b}, {0x6, 0x80, 0x40, 0x4}, {0xbdb2, 0x6, 0x100}, {0x9, 0x7f, 0x8000, 0x80000000}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x161741b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x3fffffffd, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x3) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) rename(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='./file0\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000300)=@xdp={0x2c, 0x1, r1, 0x2a}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000540)="f4777f4abbc085814cc259acabfbf036215e1d3d3646c057e57db96598a5381857c4a56db9f7fdfd1f90a050b595bf5796f0c25d9410f917d48de0f7224d011a5adc4942a61e8408655fae78f21f783f198115f279bd346d1fba37cbf7d8e6c659dc69b74ae942b0eb9822095a25a92b4b5e7d010d1dce0129e132fc86c1afb3e70e87518334cbe6cc728bd2427732dd9cde413de7698aa5da0e536bc12b6028a4957c2dad68f199e4f3e2fefb295f41d29ad7e6fcf19fd59cdf185c0538524fc3b8aa49963b2779a5a44e65853171adcac268220bbfc4669fcfc9afef48ef07ae78d37f9c95", 0xe6}, {&(0x7f0000000640)="a39c63e34daf7a1ec2c57271d5df6f565bfaa3e0c835aa6ca9b92d6a922b4239ddbbbde5932ca26c161df6b9a31159a92352d1f17e5aa0e6fcc805ec02a8a7f623b856eccbab2da5c09cee", 0x4b}, {&(0x7f0000000280)="cbb5dab8b7eab6d5192f9215e9d495346e1de2c63175b339c059", 0x1a}, {&(0x7f0000001700)="b4ec4c23556b8644cbe19318030982daf84c1b89ede9ea7fbb8ea316265f0a18cac9729fc10d8a8eb95bcfbc2de4e98bb2134d4bae3dbab40b3d2363a164ce8fdd86d1b47d50ab8aa592568e654e3af78ef23317170a5e25202be24f326d5813702cf9593dbc11c3", 0x68}, {&(0x7f0000000400)="f3813d740765811ff97cf150e5f7", 0xe}, {&(0x7f0000001780)="97b5412e227a2e7b228afa531acc190232f20702b70d9d19d369f5525edc9608de4fbb6b864ed5dcd7b3c95f2c781cbd3aa41dc5123d5d30637e66f73feabed732f964a4993fa3e2f1515a03d4d0f9ad1508495e8232257328b7bc6532af", 0x5e}, {&(0x7f0000001800)="06d67027f3e129ccff49ecfd2be0573fb6ad1d40c21319383c44232b4ad6214a59f4707d28927cb6344ab8f2809a2d37d8339a283a6e98e5ae18323fbb17b5762147b820b9a40006a64f8325f3a6fbdbcbccc410c8c7912f625e402478b266adef427e9cab2b21d98f35dd010c577e40eba674ad628f36142cc99da91dd170107b40b3b5c35f53d24e", 0x89}], 0x8, &(0x7f0000001a00)=[{0xc8, 0x112, 0x5, "dce5f15fc66be80a0a5a52fe3e8225338248dbafedd7a7a74f756d1e07c562ee60fbedae5d3dca4da9b5e0732fef6b42b3772726d4b77ebe043b9e5b7d68d378e8bacfbab2c5888cbaee57118a19b7b213fa0f7bdb6c2f9239818fdc42fae0c0b9498640b6df35467ec3707d2a541d4699c542f267abad22b7b02a5c857205e3f42ccd68632d3aaca5ff1a05281ff32031697432e025ec61f443ca04875e02a86bcc5a72f2304b1e22064355cfec3d3a9317bb"}], 0xc8, 0x20048000}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001980)='./file0\x00', &(0x7f0000001b00)='trusted.overlay.redirect\x00', &(0x7f0000001b40)='./file0/file0\x00', 0xe, 0x3) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) r0 = getuid() mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1008, &(0x7f0000000240)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_gt={'fowner>', r0}}, {@euid_eq={'euid', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute'}}]}) 05:50:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) stat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f0000000300)='./file0\x00', 0xff, 0xa, &(0x7f0000001c00)=[{&(0x7f0000000340)="7d92f5d8140ce0289afe568fa2c64e787b74", 0x12, 0xffffffff}, {&(0x7f0000000400)="e19872c79d41b110065530ce786b6544da17886c95455575ec86", 0x1a, 0x9}, {&(0x7f0000000700)="a3ddf5d3c620234f5784e452f22bc27af049c1248a58fc94e54bd7868b49f5278160bf4e5729fc8dd0120062cd74991de14476d6b2825d834eb65ff5e1156090111ebe489831a3fc5b7de073b0f3db5a7660f8fbd3922f62bfd51a0e6a1d30f3a5055580e7cc5fcb", 0x68, 0x1ff}, {&(0x7f0000000780)="df7c70d6da17576f8d12c8c4efd625d3e4fd1cbac0e41517953d23d207f9e17bc7b9c1b87dd5a90e178f6d2456684075b9ae6187d6a6b5297ba489be13d37265104e889528003ac61bcfa1245b214388c0a0876a13eca3e9a0c7a98974b82a4da130fb71a6aadf4fa829b7ecbdabad", 0x6f, 0x7}, {&(0x7f0000000980)="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", 0x1000, 0x3}, {&(0x7f0000000800)="be89e51d0764a338a31699fbe4dfcb4dbe3c0db113f86a1307295ca72b82da53556745749969824bc9089a8a7a465c4ba40d6516eee38ed3f8482e8b76a3941ead571f7f6ff2fbc49bbad39bd85986abe61a432421bc63ac83786149f6dd97222ddea69c43e9532fed521562c1e5f9bf21f5bc336bdf3098111cf2cd7b8d8429040cbe455f8acaa73cd244930955807b5c3e190cbfe9fed7db1daf99bc765d90f7d631a01e74e75d", 0xa8, 0x4}, {&(0x7f00000008c0)="7bd8f779a236193517784e952e895ad5af4c1788486d865ce65a02a6ec2d89b8f109d7e6935b2895ee86fd5a232e49589bc22dbc10e603c0bd253492124dad25a64731dc0ba39e873d6b399c8f223440e990fd5cc52e70b54d506cfe55397ba3", 0x60, 0x30000000000}, {&(0x7f0000001a40)="660374f1161cb8baa42b5af091b6fb6c6e9a2bb39cf68fea6e72c64bd04d9b64dc86569d39db5b6f7529177dbdeb79df9a220001340b91ef1863771a94b15d5b21d4d88ad327ad2676bdbb4fe518cf5f31c18e37a3724d2e00d2c2332e0f89f76a092a6c645e990aa3276984d4b8a0d2d5dd98d3486090ec9f7e9af019283b8f938bae48145646ff07eb146b35f739b30ee265361c222469710113f08220f0349be8bd9429f864b545f5fd1c9c", 0xad, 0x8}, {&(0x7f0000000440)="3aeef3f44acda5aa0ffc56", 0xb, 0x4}, {&(0x7f0000001b00)="f0a275a363ca3b68f63d15743e9bd85b4faaa7899a8c4e9e3a004246a824e4b66b2f78c54880f10075c80f58fdc32f2b1ba62c3b3cd663d831dd0545ecdceba2c3f9c2c57511656e8195d4527910e6050f44838aec97f8c93ffbb301a7788f9fa106a70c2893248fee44f9fd71f30cdade40b0cc424e194a1c62bb08c5197be9b34f78fe817f7e38e90172bacfbd699e756b63836fcf47502bd7888e68b9b97dc6a39645465b9db05a53ff0494a4b2c1aa3e17083e5768628b981b03680f76dd7e3d44", 0xc3, 0x5}], 0x43400, &(0x7f0000001d80)={[{@usrquota={'usrquota', 0x3d, '/dev/snapshot\x00'}}, {@disable_roll_forward='disable_roll_forward'}, {@alloc_mode_def='alloc_mode=default'}, {@lazytime='lazytime'}], [{@obj_role={'obj_role', 0x3d, '/dev/snapshot\x00'}}, {@hash='hash'}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_role={'obj_role', 0x3d, 'bpf\x00'}}]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x2, 0x401, 0x5, 0xffe, 0x80000000}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e24, @loopback}}}, 0x84) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000011}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@deltclass={0x10c, 0x29, 0x414, 0x70bd2a, 0x25dfdbfd, {0x0, r1, {0x7, 0xfff3}, {0x0, 0xffec}, {0xfffa, 0xb}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_RATE={0x8, 0x5, {0x40}}, @TCA_RATE={0x8, 0x5, {0x144800, 0x2}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4c, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x8, 0x1, 0x5, 0x81, 0x7f, 0x100}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x6, 0x7, 0x1, 0xfff, 0x4, 0x10001}}, @TCA_CBQ_RATE={0x10, 0x5, {0x1, 0x3, 0x42, 0x3fc00000000, 0x400, 0x7fff}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2c, 0x2, 0x11, 0x0, 0x9, 0x0, 0x100, 0x1}}]}}, @TCA_RATE={0x8, 0x5, {0x101}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x7}}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x34, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x9c, 0x1, 0x5, 0x640bf58a, 0x6d5, 0x6}, {0x8, 0x2, 0x0, 0x4, 0x7, 0x6}, 0x0, 0x1000, 0x9, 0x6, 0x4}}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0xc, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x4}]}}, @TCA_RATE={0x8, 0x5, {0xffff, 0x80000001}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4800}, 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1, &(0x7f0000000480)) 05:50:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000019c0)='bpf\x00', 0x20000, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x40088, &(0x7f0000000900)=ANY=[]) r0 = getpgid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r1, &(0x7f0000000340)='./file0\x00', 0x2) getpgrp(r0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x2200) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000240)={0x0, 0x6, 0xffffffff, 0x8000, 0x10, 0x4000000000000000}) r3 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x7, 0x40) ioctl$RTC_AIE_ON(r3, 0x7001) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000400)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="08d0cf893be5920c1c4d0851b6da6d4771756521a59e7368"]) 05:50:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x7, 0x200000) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000340)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x7, 0x6}, &(0x7f0000000300)=0x8) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000400)=0x5, 0x4) 05:50:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x500000, &(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRESOCT=0x0], @ANYRES16=r0, @ANYRES64], @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES64=0x0]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000001a40)=ANY=[@ANYRESDEC=r0, @ANYBLOB="9db5418fd69b67325d2873d5a0b5aa0a649d354a330f5a0dae9b9b28e0374b788f4574ffc1bab573563c388f9e1c14c7165633fa87e3500f587dfc9c896ddfa49555d6f4ef43dd2e37326a86889c6b1f9d323699e22e4b834036b6663324a71be5b119af2dce62a2aaa319540677df1cd79957264ba5f26a9c85740eb84873e33b354663fc5c4bf59e6c5aeab051c2beec8d63e05cbb8a28854b912d1eb22e1af8c9de0fe978c59b18b9f66ed6b87d58c0e8"]) mkdir(&(0x7f0000000300)='./file0/file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.upper\x00', &(0x7f0000000980)=""/4096, 0x1000) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02"]) r1 = accept4(0xffffffffffffffff, &(0x7f00000005c0)=@ax25, &(0x7f0000000280)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000400)=0xb) ustat(0x3d, &(0x7f0000000240)) 05:50:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8001, 0xc0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400001) renameat2(r0, &(0x7f0000000200)='./file0/file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000300)=0x2, 0x4) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)={{0x77359400}, {0x77359400}}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000340)={0x0, 0x43f54e75, 0x0, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x7}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000540)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x20100) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000200)={0xcd, 0xb03, 0x200, 0x6, 0x5f, 0x8}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x49, "78a5d57894b01a1ba807f9a1090acce0390bdf0df4e6c9f5fb23683a19004be5a858ae3d29d1f90cc72a8355fa05d505c061799731200a51c2cea9270d31dde012cd0b4c305136c6b7"}, &(0x7f0000000300)=0x6d) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="8400"]) 05:50:15 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40, 0x0) chroot(&(0x7f0000000280)='./file1\x00') epoll_create(0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e23, @local}, {0x1, @remote}, 0x20, {0x2, 0x4e22, @loopback}, 'syz_tun\x00'}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x9, 0xfffffffffffeffff}, {0x3, 0x10000}]}, 0x14, 0x3) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) 05:50:16 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x8000, 0x20) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x7, 0x20, 0x1, 0x8001, 0xf6d, 0x0, 0x3, 0xe5c, 0x12, 0x7, 0xff, 0x4}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ba5b05f144504667fea7deb169006d00"]) 05:50:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x402, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x40, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300), 0x2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000540)) getsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x131000, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x4, 0x7, 0x5, 0x32aa, 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x108) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@rand_addr, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000004c0)=0xe8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000400)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) mount$bpf(0x0, &(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x80, &(0x7f0000000700)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000300)={&(0x7f0000000280)=[0x1, 0x5, 0xa592, 0x2, 0x7], 0x5, 0xffffffffffffffff, 0x3f, 0x1000, 0x1, 0x8, {0x80, 0x2, 0x9, 0x7fff, 0xfffffffffffffff7, 0x7ff8, 0x800, 0x10000, 0x0, 0x800, 0x20, 0xff, 0x101, 0x1, "eeadbfbe51161c9b1c5b5e0726cb7f871ba0f425c4f6ab797b5861de535fcee1"}}) sendmsg$key(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x2, 0x2, 0x2, 0x2, 0x10, 0x0, 0x70bd27, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@local, @in6=@local, 0xd, 0x4}, @sadb_x_sec_ctx={0x7, 0x18, 0x7, 0x7fff, 0x2e, "f9212d2f5d1a14adcd7a6055c0f7ce9af233d1be080996592f1d1f476ae1c8cf49f68162b7988331baa545ee1116"}, @sadb_x_sa2={0x2, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x70bd2d, 0x3500}]}, 0x80}}, 0x8000) 05:50:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) ustat(0x4, &(0x7f0000000180)) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x1000, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRESOCT, @ANYRES32=r0, @ANYRESOCT=0x0, @ANYRES32]) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x8000, 0x20) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x7, 0x20, 0x1, 0x8001, 0xf6d, 0x0, 0x3, 0xe5c, 0x12, 0x7, 0xff, 0x4}) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ba5b05f144504667fea7deb169006d00"]) 05:50:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = getpgid(0x0) sched_getparam(r0, &(0x7f00000001c0)) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:17 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000180)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) socket$nl_crypto(0x10, 0x3, 0x15) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x4, &(0x7f0000000480)) 05:50:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x4, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) sysinfo(&(0x7f0000000180)=""/123) mount$bpf(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000240)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x500, &(0x7f0000000480)) 05:50:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000005c0)="a3e1136e8848ce4477a5c4912d584a2c5588352e4aeb96aea2d14fc8466c43cbcef5fd583bb10b505f994bba96c2df6344c858115cb879c8edfb48e1b457dd11fbd434187d028bf4028b36030853bf0b6a0e3c91d934d5fc95d6b4805cb436933a960f73600eec6c818bd7765ec9f25a1b43f5ab19cd530bff4b919cbe2b2ad1a902f2fe8961d2d276be865ec24f45e89d0a3c98289308d8dad17db36310fb2cdfe8dacd434666b298162dc28dcd6ec33a5ce135f3be8c965803f555193fa6d40045bd4d8b", 0xc5, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) ioctl$int_out(r0, 0x2, &(0x7f00000002c0)) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r2 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x20) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000340)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000280)={0x1a, 0x7, 0x2, {{0xd, '%md5sum+#ppp1'}, 0x101}}, 0x1a) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) ioctl$TCSBRKP(r3, 0x5425, 0x7fffffff) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2, 0x402043) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x2042, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0xffffffffffffda97}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x100}}], [{@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fsname={'fsname', 0x3d, 'bpf\x00'}}, {@obj_user={'obj_user', 0x3d, 'bpf\x00'}}, {@permit_directio='permit_directio'}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000180)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) connect(r0, &(0x7f0000000300)=@un=@file={0x1, './file0\x00'}, 0x80) 05:50:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x4, &(0x7f0000000480)) 05:50:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x500, &(0x7f0000000480)) 05:50:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) 05:50:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5000000, &(0x7f0000000480)) 05:50:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x3, &(0x7f0000000480)) 05:50:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockname$inet(r1, &(0x7f0000000400)={0x2, 0x0, @multicast1}, &(0x7f0000000540)=0x10) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1, 0x200) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x902, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) ioctl$KDSETLED(r0, 0x4b32, 0x9) 05:50:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="0011ab8ebf75c6dc799257b0f7722062d7871f5b253f4c5c2945890ba5932e9cd7548d6176e7889c9a7dee8f05f864978e8f66f482a70e6d359b7ab133eeb6e867437b277d7b4109b2371c25e4d87438b8fee4762418fceee80d1ec5000b13549f65b7dd9ece68c15ccb7305dffd62fc7ae35a49e31ff231b70efa7136e2108254ca2b14847da6eeb145af8d4b2fc62574844c08b4a72b6452d80fce2a85851c1066d7222a5b464dc22b7acc744349223e852c6330661315ee77997efe0010") mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x102, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000500)=0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)={[], [], 0x90000000}) 05:50:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5000000, &(0x7f0000000480)) 05:50:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0xfeffffff, &(0x7f0000000480)) 05:50:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x7, 0xffffffffffffff46, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x50d, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000001c0)) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000200)='9p\x00', 0x800000, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '{'}}, {@posixacl='posixacl'}, {@access_uid={'access', 0x3d, r2}}, {@access_uid={'access', 0x3d, r3}}, {@cache_none='cache=none'}, {@access_any='access=any'}, {@version_L='version=9p2000.L'}, {@aname={'aname', 0x3d, 'bpf\x00'}}, {@cache_fscache='cache=fscache'}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x75, 0x36, 0x62, 0x33, 0x33, 0x0, 0x77], 0x2d, [0x67, 0x39, 0x7d, 0x7f], 0x2d, [0x37, 0x0, 0x77, 0x35], 0x2d, [0x33, 0x77, 0x33, 0x3c], 0x2d, [0x31, 0x77, 0x7f, 0x61, 0x3d, 0x66, 0x61, 0x77]}}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'mime_type-'}}, {@pcr={'pcr', 0x3d, 0x13}}]}}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7867c6ef3de6b52e475a16d4f200"]) 05:50:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.impure\x00', &(0x7f0000000240)='bpf\x00', 0x4, 0x2) 05:50:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0x3f00}) 05:50:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2500, &(0x7f0000000480)) 05:50:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x3f00, &(0x7f0000000480)) 05:50:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@unspec, 0xc) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x6) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) eventfd2(0x83, 0x80801) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x400000, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x16) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/70, 0x46}], 0x1, 0x0) 05:50:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) setxattr$security_capability(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x7, 0x1}]}, 0xc, 0x2) 05:50:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.impure\x00', &(0x7f0000000240)='bpf\x00', 0x4, 0x2) 05:50:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2000000, &(0x7f0000000480)) 05:50:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2500, &(0x7f0000000480)) 05:50:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="3c000000000000000a004e2000000000ff020000000000000000000000000001ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000030000000a004e2300000000fe80000000000000000000000000001a05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20ade10000fe8000000000000000000000000000bb81000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000000000000000000000000000ffff000000050200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e443259b88467539010234a9b859"], 0x210) 05:50:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="003e26165e5b978300e41c84005713db2874bba80386904aa85f49a83071bee67c34bd59c0bab421b8b8e08a2ec237ecec8f492bbef92e420676d84ca2aa3b9bb608636bcefdcce1ae8b34e99529fe13b828ea79763faeddc78db09495eef7cd21bfeaadc10da92749036f5f757b4f55c50a118b6ca357337a65c0c86eb95c15ba843e845c7b5b5537f6d653bece49d634afb3d10b31907b733265902405381e873e7e9058b45c60c84a764265edc62f8a78df94fcfc2db38c130c408d5f6de3ba10f734bbe0749e376b0ffc5eea545e5fdd62a8090450f4c994a74599d2b081f5a6dd450000"]) 05:50:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0xfffffffffffffffc, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)="627066fe", 0x0, &(0x7f0000000480)) 05:50:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x7, &(0x7f0000000480)) 05:50:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x3000000, &(0x7f0000000480)) 05:50:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x6e, 0x1, 0xbbc, "430c11781113aa678c2a53d795994f7d", "ea627cda59e3b8213ef4fbd2d65b78941b1e6029691d7deb2822e7291b34d975ddafe5c312e01aa8306a628065111574a2c14eef2658f426eb816d775a7192e5e358692b949673844e9f373d6ba5e4e990061c22ee203422bd"}, 0x6e, 0xd288e9236a1d799a) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) open$dir(&(0x7f0000000240)='./file0/file0\x00', 0xc0800, 0x24) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000400)={0xe4c60fd, 0x5}) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) rt_sigprocmask(0x3, &(0x7f0000000280)={0x7}, &(0x7f0000000300), 0x8) r1 = geteuid() mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x2000, &(0x7f00000005c0)={[{@index_off='index=off'}], [{@obj_type={'obj_type', 0x3d, '*em0em1-trusted'}}, {@euid_eq={'euid', 0x3d, r1}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\\\'wlan0'}}, {@subj_user={'subj_user', 0x3d, 'bpf\x00'}}, {@dont_measure='dont_measure'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2004004, &(0x7f0000000480)) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000004c0)='./file0/file0\x00', 0x8, 0x7, &(0x7f0000000bc0)=[{&(0x7f0000000700)="cc802deb1e092ab43794236798c12ca0ba5ca0f3184cccb08752b19fbc1c341ae1aaf31353dc98785d5e0eede380b6223ba6ac8dbd68f061f534f501ddcf523e25e6af5f742c5413a1ca52bf508a80fd08217f27fab4ae219330e575fe4fcea117bf59b2efe8bbb304ba6970dcf0c6e04b7eb1b1410e8c37007b4cf7ae7a8b8343bb3669ce0cca2a3419eb611528ff1ef754", 0x92, 0x9}, {&(0x7f00000007c0)="9a19150f27e19dafe2f2ecd54b458d0fedcf2f585a74133679737b7cad2a77e71114efb49404d5a7f351c0cd0eb227769291695ddd66524a94e459092d541ba69ff21142f5dd07769b27257cfdf75230f96861068b4cbcebaabc", 0x5a, 0xffffffff}, {&(0x7f0000000840)="debd63ddd8d72b4edd438415b372218282ae7434acf8dc378220fcd4e44dfb85df326595812e5855121c02d6aa8f438bcab411e8c0fc86955c57da49958d4cf2730c3f0d020326fb65403feb666e00cef36aa2e1aff6f2dc09ec931a03dfb008ee98e597d1fbf8cfb0ba7819bc83a5477bbf3b53499609c333ca6fec86a8d56ea7194d37dca259390f86aa42adc713ef95194b5a861aeca4fba6124533ce55b61b5fc70ff176a3a33c244d1fec6f9b0e8c610a83e1692c82c2a04493951bdb2ac9a893e20b7f723e8deff15e80dba07742f6dff1e24841696ca822573419a6fd0e", 0xe1, 0x5}, {&(0x7f0000000980)="f504fde243cf923a59eeaa81d49ae30cf738d7f25b9bb50ac4d5ae609eebc39958e575fa73c1731b5670b6643230bfd273c46a0f3ac2be45901faa203e6cf93886d8707af56c6a99816acaa176df2c157aefea18777b445f26b69acea653c009f6af306f7b1908", 0x67, 0x100000000}, {&(0x7f0000000a00)="e91371fc40df4808af5dfd6f62dde111e533a1cbaf274749c91a389ff471ef101c7c6a006b6e236163b0d91dfe3caa5da0cc43cc4b9596b8ef5e3c88de882f17a2ffe7a076a2c9f0bfe7577040367a61d050b9b410868ea5419c5ccf30709d9e57eb46e04fd1e49a5e5a0221433a1c1c6b7e53494efe8bb8", 0x78, 0x32}, {&(0x7f0000000a80)="1926f1d9ccd34ef1cd7a22ac19b10f7536d35671207bbb260e1f2ad37932a34314f6577d5de4a1613a8b5a63c687b9583dc6e7df2bca0d6538e9e5d911674046825d5d0b87b028b05a455d57", 0x4c, 0xffffffffffffffff}, {&(0x7f0000000b00)="cc2b1c22f672f4b522c60266daf31719e77ead8e5f71403c9d05a81371421b12dfdd4bea737385786353289f02efcb9ad6fbe78f47a5d3c9f8d6b8bb6e28246e6161cab72391a9673f146432e1088518aaac277b2fafb9ce4dc6022d1f53158faff9ee1675989a1984d206b47b16d859978709c52e6c3f8c04849557e2eb4d0e7670bd5b62c907673312844e646bbc94c08e7d3e26342dcb29404d58d0050264f419", 0xa2}], 0x204000, &(0x7f0000000c80)={[{@errors_continue='errors=continue'}, {@uid={'uid', 0x3d, r1}}, {@errors_recover='errors=recover'}, {@show_sys_files_no='show_sys_files=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@uid={'uid', 0x3d, r1}}], [{@obj_type={'obj_type', 0x3d, 'mime_type)vboxnet0'}}, {@obj_user={'obj_user', 0x3d, 'vmnet0cpuset(vmnet0-\'user'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 05:50:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x10801, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) accept$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000a40)={0x0, @loopback, @dev}, &(0x7f0000000a80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000bc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000c00)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e40)=0x14, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000e80)={@local, 0x0}, &(0x7f0000000ec0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000f00)={0x3c0, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7f138ac8, 0x3ff, 0xa9, 0x5}, {0x0, 0x1, 0x3f, 0x15ef4f7e}]}}}]}}, {{0x8, 0x1, r4}, {0x218, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfd}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd80f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x571}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6ff77f04}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x1}, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000340)='fuse\x00', 0x1000, &(0x7f0000001340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x33, 0x62, 0x34, 0x76, 0x39, 0x65, 0x3d], 0x2d, [0x77, 0x0, 0x61, 0x31], 0x2d, [0x74, 0x0, 0x67, 0x34], 0x2d, [0x31, 0x0, 0x63, 0x77], 0x2d, [0x65, 0x36, 0x38, 0x0, 0x77, 0x62, 0x0, 0x30]}}}, {@measure='measure'}]}}) 05:50:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)="62706684", 0x5890, &(0x7f0000000480)) 05:50:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)={[], [], 0xffffff7f}) 05:50:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0xa000000, &(0x7f0000000480)) 05:50:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="1d7f2ed9131ff78f87aeb9e2c92f3be46312957a9f46acd6d70a70729636c92404e23fcdb1a23d9944d93458a039722d2d686821881c1c660fc512b4d51995a2c54a7dea6da834cd366e9c31afb4b1f605fe6beb2b20ba90d314bb5b6193c5647c79b0d2", @ANYRES64=r0, @ANYRES16=0x0, @ANYRESDEC=r0, @ANYRES64=0x0, @ANYBLOB="5c058e1460394faae93b124596db0819613270b4369d2493c8bda67921b8e48c0d2ad9b64c04b8d63c8c562e26bf30ce46f3f4ea3cdd0822dcd37e2ba70ddd80d347e8473fbc02f65f46a71259632a60479e67d9f6e1f545d9550e1529ef3ffde9542b1c67fbfbe5f76d0427b4523aad0c53d45c9745a21a030937", @ANYBLOB="85aa438074b3810d589a942132e5d4d5a7078d0c5190da44a299c72d7fc58b839e2d4489b76b388c428467e23ba26a20b0c5ab371d334d18eb1076aec6d2eb6f02244bec4776441a54f058424b94038585f484627df7769547563b60d8972c90bdc39522e7b26624dd3d6bd76b29680445df4495d565293f557a17710827d4ba9ab8493d2e4b2f06a23bd6290d497d0b8410f7afce35632371fea981b96857171f39c51492e940fafdfff760cde50217592b5d98aaf631196b", @ANYRESHEX=r0], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="fddfdc89fa5db62ed43f8394d2cfcfbf8636f3443ddb682e0cabe60759075984bc9a407dc7d49638d20076515e77bf5050bd48f346367fe2af4cf1b36403436c27b4a185db6dd45fb44e285fbd3d5da6024c8d05400988f21e67047d05f189ee8673eb77050ca59efb49511be4abaffc79af27b9c0e80216dc011ddd1e083365cffbf4a95528d26ff7890beed8ce857a702f240cdd660d4601a0375ee291589f7e57c606a4ddba24a9966b49ed0d79503b7ebfe2a48b8c1a", @ANYPTR64, @ANYPTR64], @ANYBLOB="3b76ea67a16b3cf5e282078088a7dbad035676b19f93a12c5ebf934717f98a934c4703e54285c86d934a018571a9b1b0ee66cc51ee437ae6ee6cbeb28d7aff617ddea290"], @ANYRESOCT=r0]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000240)='*\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x18a2082, &(0x7f00000005c0)={'trans=virtio,', {[{@cache_none='cache=none'}, {@afid={'afid', 0x3d, 0xe1b}}, {@cachetag={'cachetag', 0x3d, "29df2d656d312c76626f786e65743026fe76626f786e6574313a2a73656c696e7578706f7369785f61636c5f6163636573735e2d2e6367726f75702d766d6e65743026656d3065746830766d6e657431"}}, {@mmap='mmap'}, {@access_user='access=user'}, {@posixacl='posixacl'}, {@version_u='version=9p2000.u'}], [{@fsname={'fsname', 0x3d, 'bpf\x00'}}]}}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) 05:50:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x40000000, &(0x7f0000000480)) [ 472.725890] ntfs: (device loop1): parse_options(): Unrecognized mount option obj_type. 05:50:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0xa000000, &(0x7f0000000480)) [ 472.766394] ntfs: (device loop1): parse_options(): Unrecognized mount option obj_user. [ 472.783081] ntfs: (device loop1): parse_options(): Unrecognized mount option defcontext. [ 472.791558] ntfs: (device loop1): parse_options(): Unrecognized mount option . 05:50:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r0 = socket$netlink(0x10, 0x3, 0x1a) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delrng={0x10, 0x14, 0x410, 0x70bd26, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x80) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') 05:50:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf ', 0x0, &(0x7f0000000480)) 05:50:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0xa000000, &(0x7f0000000480)) 05:50:20 executing program 1: syz_mount_image$ceph(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)='./file0/file0\x00', 0xde6a, 0x4, &(0x7f0000000300)=[{&(0x7f0000000240)="779a3ca35cfdf283442e9145d02599fa6241f21837ca91d40e1fa4b0433fedda8ec9b6e5eb92f2626a6bd2c01f39c7687c6ea9c9de2b2d577f201a58d12be44844f7b8ef301ae3db0a589776c6289fba3a5dcac3d0717087567d1033b7ac8962", 0x60, 0xfff}, {&(0x7f00000005c0)="5c910ff1a5edb1d299402198d17683de7c4fc0ad6837b8fa8ffd6f3c8b8cb46c183477bd4d813d15745b0e7083b5abb2cbcb058e01a8e1acb4c7ade51f5a8e7371233ed87cb296009d0e5729bbaa0bfaf0c199b2f84257a96393085aef407604f0483c7f471feaa7ccd0feba3a95cc4d83122794430c62d9023aa7d242ca80d54fd90a7eac24d77d422f6c7207ea3e36a2ac9da3035cf415ab6f690820301348c8e85d57faf2dc63de7530ba75e57031d38d03860dc39fa375b2343349aa6e1ff8931735bca241032ecba5b18568ed49fab37794e9319e2038dcd2ee", 0xdc, 0x8}, {&(0x7f0000000700)="01386bf8ad76d9c07448c5900285874730957566bc677c1ed9602069756cf2a8ced0315b695f1b3303004cf791a18afd4e7eaa72472a7c2b6fa748e74039de19c7149b4a3c49f4692cd04c1b31aa3f68a58877c28b6d456111d477cf0c0c657a52464ea731938f3288d743c7c145daeba25b37a9d63a946a2be2a86773622ce89aef9201045feb0e0f7fb6170e1fdd654d1fbe3c596f5d04e18153013d50f0d09558d355ab339f0b02d5fd20", 0xac, 0x5f4a}, {&(0x7f0000000980)="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", 0x1000, 0x3}], 0x20, &(0x7f0000000400)='vmnet1nodev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000300)='bpf\x00', 0x1000000, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000001a40)=ANY=[@ANYBLOB="e9792eb8167f3728dd6b4cc9ffa259607483680d5edabeced20b951f73a1c1b6905ed580b1961c5f41e22edb0cf2dd869242de3c789aa679b9ba394e2fc21ef97f599a25f9010910461515df6af881c90de0b6fc9f27bab15775aa18cccc874457e2808ebe59014f", @ANYRES64=0x0, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYRES16, @ANYRES32=r0, @ANYRES64=r0, @ANYRES32=r0, @ANYRESOCT=r0, @ANYPTR64, @ANYRESDEC=r0], @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYBLOB="4bd11dc0979fb0f5a4bb31342cda87fbf5932942fbbe3f76aac54764e5a0c4cf84809af307d81c82dc4d3774ebf257465586bcd27e1779dfdcb96033588c06b8a7d2a77bd24f5a5b31c1010296e013383064bde0d01fa64e60e149b6b00722d3c452c119e4603791077897ba12d0facdeaeff43521a985620902d6c6820c31ed24df34ada6a34c32d4c7fbee4a7067df7b6d39ca89de7624f321e4eac786b74e487f1a67c85b031602e59c6a48d4e07b93d7c62c5201a2fe3eda3be6d109f75554d4a7150176f1537438f42174ca9da2886bdde4822a", @ANYRESOCT=r0, @ANYRES64=r0, @ANYPTR64, @ANYRES64=r0, @ANYRES64=r0], @ANYPTR64=&(0x7f0000000980)=ANY=[@ANYRES16=r0, @ANYPTR, @ANYRES32=r0, @ANYBLOB="50831daa8a29f40810651dc3fafd57c4b1d2ed98ef0df7d46540850b44c9e6830c424bb3d82fc1f794ee69f9da0c5d560001c6c092c6c1a0b9089318f0fe569b389b365935dbe96a03bf671c056d0581b2775f771c40bbf7677752987748e1a9b65dbb0bc22a139d0e05fad534da93f5e941cfb906eabc53c5a056e4ae32b6e462cabb403fdafff11086c5b4d2dd17aedee85fb6a435f51c5ca913fbde1e786e8b3be05ff63af599872e912e8f8b052b1d51001d9a866d5c7d326b210b7136261c4e86e3768cf7facbffa3989fcaa2a0973baf6a3a16562f13a27920979564f435ee8480494b4e38a5ca1ec6b0059fb4384d0ff60d068e7ea981a5f219a6dbf904c1e12fa41e206292f2af658f7ffb0b581991fe6186c81cc3c1bd926e13c9234cf62ad0187dcb51d6b4acf3184136b92a3d7d81993bfe9f895dca740da57221bc19d7c1e7d7ef4a09a74ac9cba18977fb02ec4d6144b8660dcf572689bc1ecbf6ff747a12f38c8c14280ff2496dec9cdaeb8a9692be1fa7c75001b915aa85593d4d26707dd66f3cedb9a72f00300f041cd6b6ad98852f85ade305dc2db2bad00e1241ecbc5cdcc8c4d87b63553a4f3a6f8ed2c1722f6b5a5767ffb0d5deebe675d401083f6e4ac01d9717cb589d79aebdd66057de4377e6ee00214d1e02d3a4765ebdbc9b273b3664c0481d6cca6a2bef2439f4e729c7bc726f54fc3cd5f9c198221496ae5b4f0d99104a00f52fa8c1966e09b5101fb2f728be44b1088dbed6463feb9af5b6db9cc3d8c33483c18701176d6af46ebb06372eba37d686da9cfd36de6c47977d3e068bc13d2220438b3a839224d1e84760d0b45821ea5ade78d9fb19ad7676564dc9cc2a925123e081cf9ee49764880ac8f1cd9a3453bb2ff0f9de259e62c553b5b395304adcc67300855b040eb9363e76294480d1982d56cc489f522fec8882ef334414ff0a4a33346c486e895e2d785344401771f3ab36e305982a9994eb86cc7a60523d348b69d3d427458d08f2fbc10f61747bc6fd0e82db7979179f31dd34886db4b4f42b35b0b28dd61461f2914498df78bc273be538f667d083302fddc34eeb039ee487420116139840af1c1cb8cc40043155722c55c50f1c528042071a7ef7cc57e47caa2d5612f6a925b14ce6ee3f3df95bc9e8b5bdf09ceeb440bcf4ab014d81e8dc268fd54a46d5794e25fce78831b356c8fc3c90fb64c2c9ef08a9f2c264beb16a56ead1f38d180efc3f72108b89bc0064ec04cdc6c8b5b0e1545b9ea6798d4d95f2e81a375ba7389ec4f33e1160a557813894bd9f32c6f59025897fd08e499d3ab6cec84a8ba0903041e8fc029c3b89c668ff2b6cbce99c51b905686d4f09ba6098d3bdf122c12c520b2d94cb610b52de10c211224eb50bde6237aec809a37bf60d129eb12f26af246163e26b7390e2a7e506bfc5cec2d1becf5908705bdb11618b1fa8843992f65f9a371ab5eab474c2732876eb14a07f1d67ddd66458d08af3ebda139b6f7430c4b9ee087e181a75e6504fa4b4cfb3454ded824aaf875a66253413a5e12a91d5de0779661b5549bdbed5e827f85fdd83d59d3396f8d231a98670bdd2fe051ad2e9a2ffd2b10715c63e282d3010de270ec5d7db36e94fbd3fc1ecee1c3b31bd236ce88b8a59dd50142731f01ff9a3a33eb6dcca7eff4e82c69a0d731750c303ae3cf0f63dd8f278a47cb290cae2f70117e67e0bb42695ed5f6947389d0f032071a619aad202a1a2c5ea5091b2e29084867f08bfc3c5153ed1c5df961d153007ec4a548b7c2e9aa2d1d2c355b2f0e01baf311495a8f76a7edb15db514f2d4e2cef4912139920e24e86484591b8d31ece7e7c2c15976cf31e40dd964750bc781c937bde763e4adf1ece9875c7538cb30ea50ef9425cbc330c45ab9702dc7bc931a6d6918562c26baf964b5e2a7b76655ac1b2a155646ab939d1ffbfecfbc0380ff99f8e6a739a2928a4d5db35cdef51855cda0321f69f08ec91716c7e3f27b903d95aabc61a73e3aa872777a9dfb82ae5fde060938dd7dbc52c3bb6073b66ce1df264b3c452afb2a44ac2d79d6e7c128df3b6e6e3b9a196a3e2fb66838357fa06fe56598e963ee395524c6d15fe65c4b402c602b8504c90ee37b8d36bc90e8ac8234a7246d0236a6cc00a5a9c3550db259811d3d45c0a7838dc87a08c9f3d90714cf11a11984433f344431407bd0b17ea7ea94f7a81e9299caf1f1c0282da944a2189aac0e0f97846fd51a0a7699f7184fbf6b38c3f47ed5b14dbab137883b363330672dbadcf4d15b32bb256c7ab3d9bef75309af6bd9d7d10216b06afb4085bba5ceabb0b4f1e2dfc452836d71061b82c607c64cecb6ab41b90b0efd13c63814916c80c9f0fb97ed2e1c010330fdbfe50c6ddf575a2ce49cfbc3b1c8b094affc40459c6aee22198830123deff9a4351f3909849bc25e15c2abb80aa9c7397e47696b5b994c0b75de20b299794617e09cbd6328f78e5fc23573f3a89512f22e820ea518d122e9ca51669a8f2646cb2c97f0015f1451ea63006cd7e72ecf9548962890811ad4f831cb48e176a6e963ea757cafcce382d32925d8c7cb116c12c88919753217d238bee8700b1cee5125f1bca29486d85f5374a0bdce7bebc9aa65dce50822fbbdae9be2dd8305d04599e6395489b1ad3184d282b8f7c018416d72de50189cabad80c24c556b323dace8386d8e6718228fe6d5f0b928d79f2502cf5330bd7bbaeaeea394c9157047c844b0990425825c8d31cff2a6ae49d8bfc4081d5e24c3fb7e05165952de6b792f0640bb2655abd30681cf39843ee1f9e37a93cf181fa0ce3e64d863106f04e99eef9f3be79b7ac599dad49ce4e8968be4d655864769c4c025b90834bcee81a427b151fc8817ede65edf4c8e1cd70e359338aa42e32c468a1f8c2f1f3de6beceefe86483f496cc1b343f366181a129bc1699c3dfeb159930d1bc384decba27a17db762f4e9450a46d0e12c3a65a6b7adc6fdb82663d6f1891ef61f75466791d0f98bf3f6fa124df3a3312c646ce64cf9a95caeb54af59345f060c926c40963a0d9b0156d6347c0ab3e475bb43e15835fe6f18a41082a6517ba0446bb0ab39f61864d428ebe79816039c09ff14f8a5cf872fe87f0f021e05f416e9d02addc0ac48c99730f6067d42fd555d62870134966c9b4c1e679c21650c4f961938c179c52f00f0d69d6de5c9d84e9a6916e2f5c28afd6f420a878557bb131b802b8e5fbc78994cb51f416c12efd1a55f3f87eb74248d7bd92421482dc1878677ca05ab6f7e9c847d34c67b818e8355edac7488086086e3fcdef50200826aa0d57141b1a6fc407268133040d179093e1bc41955f4aa39c4971aa02262d30ab3282d4f4dd0e68e385a827c2fb536372068c5d2d86516632121c878b2d12ebd50c6555e39d366d93d22b6517e92619198691fe8f1adfc3a2493ed2a56fa2d3fd2fcbbf4af3e485d8ae2ce58f02b47b3ea5047986af590bfc2a2786d1653f0ed5b37d74455a92926937dc7ab1df21e423e145fa7df44c220f67c327fd1381b097923b83a250f64ef222404d91e49647aafa1abc53a6c165cf524e274289377c287e7fb6de67247d606008562ac4e2ad71246ea0f2bebb9b91b22986b8023f340363a8d263e7e6488982d3f7edf7995de7a1fbbb8244aa727d976fe2fd25f68dc0987f39dc222f65979a27696a25c9d2fb36e24fba970f46199d7deb07d432c098d89eaac33986fc0598c18987e8750c7d294f69d32a6047033668c47e4d0aef928144631bfc7649dab616a35396515212468e067f9fb3c03163bd30fe58bad25167735c1620989726972273ecfc4083f037957276e8cad23e0f1203e71811aa8ab3fb6c1b5798e50fe32449d4c508603b3a1063b13f03ff311e72c21df7cf82ad5ab54f6e1ede0c476cdb1af8a851c90c5bd05116f237e7d9432a6aa2b9aeaa9e55f4de4bc52d0eb84e00b7a8b2c3081c19cdfa03d6da12f551602a468a16513a83d24abbc74b451e9112915ad7d7951a3bd3cc2bdaa19b0a700c960e3ecc82bf7b3e0347e534a98fe76e3e4f9aaae02452069e95f4d1f669c8429fced5e6fb9b0defd83b8210a4117b8184bc26c14d169cd10d5205725ea997dae61c6400ed63f9d99a10db04288ee682d08c9735403e7d589ce3a204d489a8a576d35bcd0b5f796a9920ef63caf6b2a6c13e15f95ec40da908ab60d424d09841349a1a2cebc6830c8a4f8551ae67d636d4ff4a8b93b1170128f26ccddaf72c7aaf76f7b0ed7c908003f0f7aca7c15c839abb3410e9193f59346a4de27045764f707a9b7c4ee8d81b1b44fb7810960628b97d5724dd5f92df8b7da4d11928dfc4e21cd7c198bb998e0354a669434ac1dc21f9686e4a42807e403ef7f94abcd1c91fa4dc887f2745bf761d1229a3cd4acdae8aa486678cda2791ba095b03fbce0eb0c78716c36ea418e4f5ba624266621e7d54a183681009aee296f71da2564b024996eb5ad4b0cf7f44f5485e0be18d9fb8eda5b1e89f6fa56beecb5d81bffed97ff67314f5d8ada724cf03079c7ea1020f9c9d3ec84241c9253020358d5864adae9570d6922762a87c32225cd9bda221c92d1f169a1515ecefa4afcc64d4d0aaa5220a2a2e24f57a2d2568b6a8811dcfce45c849d333faa70f93b4b7de1b8e8d71e3761672508c9b7f64f2d5091777ea2c7cbb1f7c868e4a82041fddb61fa80a1fd18f01af915b0eeae31689d10c5d19a9b72547fcc2dbfd4f426895aa61cd93ea29c8eb1b94f7cfec6f0d0430a797fcb1b7f69594caf796d6785509f2e6e7b57058295f14cd81a87366d71803420c85a7738a8f22dd2c9e1cbbdfdd57a3c69c54f77af2bdebe2445aa9d23c3c4378dc6d217e806500848bab1f96d3688bfe139df7aa387163dd62ed412364dd792e2d191aa1534957df4c4d19a1097154b130d0e57388d9c6222a04a750c44708e9f959d556cdfd3ef8700a81b481067198983e2d2e0c8a83eeb00dbab8c85b5b67a1273c574a689b7d926dcf2a3d30413684a32a02d3a95c9e93c7ef077fbe90b24fcb87ecc4da70098536d03927b5a158ac84369996e5ff83088a0765ce458c467cf95a5d22c2c6a283f157a0e180fd76fc80917802b48d42dffe36ef0066f6e5685f2e4ab1f45aee2c3a2a417d49a6f718675d24458e6cd612ebc1f0659ff91fa132d77d06beb7ad0d261837f040d316fea28f35234abc6b2ff2b3252328298fe885bd65b5453e5a328352932cf91e1c888139b9eda7bac00aa8cd393a90b3499cae427e11b55b8b6f1cf69c2760ab77def4a02174c1ed60c442077be36fe3732e957268dba8e37514b0fbc5032a820b338045202b7eccae3d6542efc06294014175d3ef16abea294a9ec9183a884a24d7a7aa514d231642a25170d6c6abd15346114058db15fb15c3c3f82484d8233e60d54c6e7eec4d2875c7692d12e567c321c9a34d33abfbec72bd29d3daa31636fb9f03847b47c840cfa95a0e59629ecd353258db4b36bf345273a2fecd2be584675bc534bd0270e65d812d0f4a94b1911385127ca0dc1cb768270bafa67538032f72c1d92c9809b687e03ca218fc9dfcb0a5c7d721e616b9aa725b58cf84f5cd7a025ea8815a3d0e46918056d3c4910ade3077df4eb8af519672fdc73c218878b9e4c79192ef36f40ec5f40e9f696d312f428f3f4441ee8b8d7021e4d397267fd826007526b79b27cfce93380156936e68550ec5953bf358595d0c26485c50a7af49200c607a794d169bb22df5a"], @ANYRESHEX=r0, @ANYBLOB="aa502628fbbf27a481b6d12242b84c9329148151a7b14cc6b8db21c98363c0a6bade4bd33078bea33847e00015ee7afd7b79aabea3d65f22f260ac76e37f64dfd16c55aae8ed3974eaaa913705f453c8497d542fc417b22ad5dee255fff388a1f3d0c062d3dca54c4fbed5e254a1eb952906f15417f9cc9e532cbb4fc89dfe4abe33a8da7df911e2316738a8d421dda8bbf38f6a7e1516bbfc67a5e1c984d00acdc48593860e30da07acba9622b64cd6dbb9ec23d58736367253139ab8161ce404a8c441a270df45f72705bd3be87b27a00bd0e7e40a5451d0"]]) r1 = semget(0x3, 0x0, 0x64) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f00000001c0)=""/142) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)="62706606", 0x0, &(0x7f0000000480)) 05:50:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20002000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)="62706606", 0x0, &(0x7f0000000480)) 05:50:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYRES64=r0], @ANYRES64=r0, @ANYBLOB="c51b2beb172fe1228332b7ee2905aed3e67fff", @ANYBLOB="36cc4f47f4179ad594e6da007f4036a068e60ea7d688f3da4d402f95ef4dd9613eeebed4f242b729ec74185b4b1bbcfc1d3fb2248c95235a71451398b5f1774d92b18206268a7cf96356e6be3865ed5c51f7f6fd3d64e02550bdc7e024e1e615439e742c41a07d1e141fe9f4ae059515b0e290541d4b16acd029a821625d6732fbb8f236569d494b9c8b62685f169d8775fb64", @ANYRESOCT=r0, @ANYRES16=r0]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000700)=ANY=[@ANYRES64=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESOCT, @ANYRESOCT=r0, @ANYRESDEC, @ANYRESHEX=r0], @ANYRES32=r0, @ANYRES32=r0, @ANYRES16=r0]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x42000, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000001c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 05:50:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) openat$vnet(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000001040)='/dev/dmmidi#\x00', 0x9, 0x50000) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) prctl$seccomp(0x16, 0x2, &(0x7f0000001000)={0x2, &(0x7f0000000900)=[{0x80, 0x8001, 0x80, 0x7}, {0x59, 0x7fff, 0x101, 0x3}]}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) sendmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)="d1f44fea40500ea9f394dbe0e932f447647a29b4468f0105fd983d6a6c14197797a902c0c8ab32916d003158cbf41f8c201c8f7885c541b3d18e314b74f342ca65dc1b5cc39e1ac7f6ea456348123d7812be620977fc99d681f23843af2e3bb5bc698d9fd9aaee6cf5662a8612f2a55c67e5f59d47f79efaaa400385359e66eadcda3d4f2da0a5e451bc3261a711daf9e18cf6c0f4d3aa45ce30c7bf1b895a54e93e36e9323e71380c08e8b3cbfc8c4efe84ac5e30a7851ec33f13ba862c49870bfc", 0xc2}, {&(0x7f0000000700)="6a2d1679b2297e2be78842b887e3715a9a6106ff802784a47012f80b11ec9c2aec885dc1620ff49503efb847bb30d7718d304076ab22351f749a2d07f5f2eb640158ec3b9f040cd4912c928e00698677cac359d4fd818bd713c0e720cf5f318739979fef39a488ca17b5339ca41d9601880311b6fa170f2fc32e4db82fdaa785e9e9e99dc3dbdab3378de28a743a336470199825f9bd5af268c919bc231f5c83aa945f8285879cc2495327905bdd3af45c814df08b874528bf81fdef2feb89ae3c9f1ab572df2a103f15e2d7fb4f3a252baad030ff6d93ed845c8a7f7892a728870977941624df5a", 0xe8}, {&(0x7f0000000200)="2fe9be771fd3a75747b3de71a6a54acc7e9474fa3892e573dc97325672b019bda0664823ede4876cc99d3ebea28659cd56503cd5e8a82c128806a7b2009ed468de", 0x41}, {&(0x7f0000000300)="8a863d7f54bfa074d5ba53ac7f28e012be86d0ceb5a2edc2b33d88b917fca4f78179b13b7c90bc50228162553aaf63c6edaac57b4c0b531ed422af4c4a882e76ce0faf930425513abf24ffe1803466ef9e05", 0x52}, {&(0x7f0000000280)="890484b2d0e735cc0a80953c", 0xc}, {&(0x7f0000000400)="be50f9e53f04fa5fd6da5f7a84721a0d2c00d9a68ce7af2e94e6d866ec85af92f7c0eff3b0dcc1ebd0931ba6e526edee4d21e4523a474ba11a7ea8714eeff071a9e7bd531e52097abef35813d93ff3a1ba", 0x51}], 0x6, 0x0, 0x0, 0x24004000}, 0x8}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000880)="d40e95a6daaabc8898210d3f9dbe7139f1634c02b1b27331bbf1d68d90b4df1c68f5d89bf697ddb575c393c9d929fcffe5d07c7f3a5a4c1130a993eefb434fc6c33c5bf3bea715b37b90fbbf4a883c736b71610952312c8611b9", 0x5a}, {&(0x7f0000000980)="0ec95d73effdc494b61e2d8c62ae902beda50ee837aac41adc1e20be604eb0c5fc738ff88fe71abb5d37255862576c70f5131ae73eafdc469cb10cd77dce4639e52ebf23f84dfeee2abff6e5969468f4f0c35dce766b9688603f60d64547ccef0aad8bb0b94dcecffdf3175fa084249fcb9c48b90b66105d8fee291d2ee937a3e965311316689504d1f5252d5a37d98e3584c170", 0x94}, {&(0x7f00000004c0)="94eff827bc84f3d7189a78cf551f6f44b992683f06b33921e010f1691d1e61bd373688f67cf4a35b2f2946b762b0e54af2e19dfce0", 0x35}, {&(0x7f0000000a40)="4202930a2da70bba73f2e718dba16e63fad8978fec692d06ffb3ecf439b7b30a8312682f20b45a9d22a7658dd34e385306fe66ae1a11bb2e87e6a526bfa39fb7812b411fcf2409ba64faff411b71ea1b59c92c64b06e90781a6b19f409668d6138cca42690966450f986a789b0dfa0d7c1309588f0a2915b5c6f7dc4ca5e4e9dfbdcd2f17261810715ebcfb7785e47cfe484ad137f4fd8c1d138c4064e810bc318fa5ecb60d2699918582c69e66f4f1728c51dd708de0a479092f6dec823f122442cede9e4e4fd9d620e528a62a9138898df2e690175850c0b6e4e73ab2f9e000419731f5b3cce9dd89f6acf2b8b63cb19", 0xf1}, {&(0x7f0000000b40)="19f9df4d8dca522edca2e191a9510d99f1aafb866570890e4bd0e8029a2abfe72880b08679664afbf11b940f1e6f3b4d3417669c4fe136f698fb153e74506d3c3db65a3547de30fdafe18ed5117838581266136de0fb1861179531306c6048a915a8c0005242b07405af3bc34456c812352ceecbd3677c4a9d9c5589a488926762eb8922f70f392319ab9eeb5ffea300f951abe48d88f68e7e0e02e2acc43946e06f2515bd33195b1926ee72bd8a93954b2a14f29def5982679d31d0bf8c8a575b47ed25f74f7e85cb3ddcc00d3cdf0415b7ba51e4419ece5b97692b0872eb11e231e2ecc8", 0xe5}, {&(0x7f0000000540)="21f61207795b3cfce06d0c0d6c4bcf25b8f3fc8d0bb1a524d8a80a9e9bcbb7ca6fafaf0297b6e9b9f080093ddc7cf3705cc5da847b0e82", 0x37}, {&(0x7f0000000c40)="3f00585a96b76983aa77381feb3072d5b54575718d067fe4f3adaa963f906da45b202eb7213caad11df54f65b98a5a9e73916cd0d5acf2523cbefe572f9a08f7b0054e7ef8f85aa9877332006b7550206333f23a5a8b15741335", 0x5a}, {&(0x7f0000000cc0)="b57c6232ed7fc05bb50250a7d89c0cb7b31cbd88acca5d9c0d7251fea4e9c6acbe12b48033ca33aeb5321dc6830eeee4096bea2a8a0fbd7534cc0442473be9ee4403dca32e5db7e462e9f5fe6a9d64b21aeebf98e6ab9fd82e646c149df0a2c4cfa7a71317c06105682caa356407db635e726438f7d897d87d9568c6f68c266ebc4cb82edd4630511ea6c3b714886a7d05f7424223f7c7359d39bec7d8c8b48ef197fac79acfd35abb934de81eb168f86605adf7a10faae5f8607c0b42566689eda5f7e1c1b4c4e539361ee5f7c61eb59bcc3b4133c099864cc80d9c37964f4ad3833aec01", 0xe5}, {&(0x7f0000000dc0)="b14fd3e4e60f0bf12144047e1576d88d43c943ac229ef2e793f601a7dc9a3c354ba6aa8432a4d7291acce3fe82cfb5b6f3b1178e1b280949f46977f2d08afa5b4bee0027101c221ebe242521612ee395c64b634e32e45797fab12bea7dccc0317be407c8869e04fb2471f1a77795da0181ff3e7ea3f230cb140577e28ff5e5c2f2d90257739b94a3bd21538ca19fb6ef83772f8de129412243ce9879f62bf1f2f2a484db838120bbb9e760abcbcd9fb3b9bbd89477a113c2d84de4673a73754c01db157fd414a8b9a4a9524cacdb6da1b652fc78f0919d7ada97e89ac0c214e206ef7384849d9263695ab2044d0c83ea9d2d32acf0a86b428e44d7dadcff", 0xfe}], 0x9, &(0x7f0000001a40)=[{0x68, 0x110, 0x4, "8d77c97d4f2e5b772a575ff4912ca07c8404d6700c8ff6c673bae4428a235968ab461c4e2843b52f9a572ec8e46896be27032d39f0f260c4cf0dde81e193a393dc085ea060a64d9d2bbe25684cbc26b5d52b70"}, {0x60, 0x11f, 0x7, "47eff83d646283b97786a4df2737f18f03d1a6161bafaae3e8d18e24aced91f23444d8a740394752b571a28757d54e6c21a13db29bcf0e4a8d2ef82289b3a026bff6e6cc176d7064bf968a"}, {0xf0, 0x12d, 0x9, "542db098e5ca13d94ca3b16defb36f77d877614bbd690d0de1d6ce60876080cbf4fbec3ed0df72579b92786fb56a11aa0c4eb022888f4b7e5ea19060e447355b26713ad186fbd2a335159db5c450d8e97c71a0361b27469cd70bc1a85f4909c8ecf8324e732513815605f072d2b5104bcb77c950496cfbe133617ad414911d4d7e7f34d2ff5bc4c7c03dba6e6106a32dccb517dd80dd641d9f12f6208111ce31596e012a33eba1486c6aa5321cf575731ae3c3eac1f1fa19ed72f2f1732ae13c8c9d865a8526aedcede5411a60c23f24f89f4d5fc45eaea648dde0"}, {0x98, 0x119, 0x5741376c, "ef7096f36708fcb91875ef49e51b0ac7be6d6a1b6994d5b13d0125e3843202db2c5d3561a66833287b75c0f89b3f7db4c4634e041b9599b4d75e09c4fd654dfded698ac1ee38c984b8c60a634a8d36fc4a39eb3166c63610ce535dea32175d68f55be8481dffbf1e39c06e47f036f0b334986480a3201af382c703b43e8e5dbe2150daa642"}, {0x78, 0x117, 0x10001, "f75752a2ae35d17b5597797ecbd08fac81053a89900dc30caddc5b3b2bb63a327e96f423370708a555495bb44cfa892178e105605efaea852f0a5caed8633118ed0037ff96744b6e31de3f225da2a28c49a2f3c6a4235cae5eb25f9fcf4ea910283e43"}, {0x1010, 0x114, 0x20, "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"}, {0xe8, 0x29, 0x9, "967a2a021b1b85e7420da0028bda125d665cb3c4fc49fdd31414b9d3bbe53c34131a0796c4641a30c34d80a190227a49c51a17fef4191d95c813b784d69b9c5736526a94aab5598cf70a68b617b95cc38a8826708df4e38d6ce128851127513e0995ff63de12fd709f963cba8091a5bcd761e2b46f3dd486fd2933eeaaf56a6ff69182327d9b3306b339c411b3e8390a120afc6c9fcc8403d3d6f40486020b56f4bedc4616981bdad6efe39272753e11da117f1533dcd6633de390cfcd6eb1bd311040814bd1cab90fe604d58c206219ef"}, {0xd8, 0x117, 0x0, "6bd894605736ad0cfd0311d4e44d7ba6c5abce9d3918feae826e0e2d2e4a6264478dc77bc79f45809450471ce5352165cbb83d15eed5bd5a41fe2db047d1145e27b9d2dc8637d5d5ff4932da8bcec94d5242d62a887307aa9b7b4b5e1bfd812a28a59072da95886847c3ab325d4152d51c262a13b36b87fb1f416665595d2a5e8f161d795fae4e02ccb9bacbbf6cc733f00394944e47632da6ca5c10d8b4f8c5837b452c8b41a1a9453c21b78531d10f5940d818989998db197e36de8e10e88683ca91"}], 0x1498, 0x85}, 0x100000000}], 0x2, 0x80) unlink(&(0x7f0000001080)='./file0/file0\x00') 05:50:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xe8, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000200)={0x7, 0x7, 0x8000, 0x5, 'syz1\x00', 0x3}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x2eb1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000540)={r1, 0x732, 0x1ff, 0x2, 0x4e, 0x80, 0x8, 0x8, {r2, @in={{0x2, 0x4e23, @loopback}}, 0x7f, 0x8, 0x1, 0x2, 0x80000001}}, &(0x7f0000000340)=0xb0) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:21 executing program 0 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:21 executing program 2 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x80000000, 0x101002) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000003c0)) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000c40)=0xe8) getresuid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)=0x0) mount$9p_unix(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file0/file0\x00', &(0x7f0000000a00)='9p\x00', 0x208080, &(0x7f0000000d40)={'trans=unix,', {[{@access_uid={'access', 0x3d, r1}}, {@debug={'debug', 0x3d, 0x2}}], [{@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r3}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r4}}, {@uid_gt={'uid>', r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '.proc/}lo\x00'}}]}}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x7, &(0x7f0000000840)=[{&(0x7f00000005c0)="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", 0xfa, 0x1}, {&(0x7f0000000300)="1863b934998103b8f7a81cc155", 0xd, 0xfffffffffffeffff}, {&(0x7f0000000340)="a8ebd790498c65fcc7fc65c86e895d59bfe3a1a705b8483c9443be9d8af19fc00b7e76ade545397cf26a29a01eb9e1001b17d2c0e8", 0x35, 0xc52}, {&(0x7f0000000700)="420fad5250a44e8f7dbd84a41d0689daf0ebb697b01fea4ec4c83190a04b0226511be8f94e432f5685e08b4c5372e99c2388ca0e1662e91f451e89ed7f9c09f932922da722fb9ed6ff8c65ba824f8c78e8aa5ab2ebad1bfd5be110d44f29088975c5c5cf1cd18f0dcee86162ab8e67877f8abfe3b01298fdb8bbc1f8a00f4c6ce698c4ad817e31e3ae4100a256d5bd2422d95b16100f4e34358c8f449418f19463823243d5b6d60e5abe31540f53a5a9ddd83723a2471a29e317b02d29314a74d3ccd01fb80a9d7bdb28fae9ce2aa1a18bc0a936bd72060094b9ec", 0xdb, 0x10000}, {&(0x7f0000000400)="0e0fc77019464aafdb1f46a21f94e8df2c42c95c2022b2", 0x17, 0x401}, {&(0x7f0000000500)="c4aaab04e8ad52c5058a73a96893ff23611cb703d28bc610f19e68c761274a49d19ab9c5a9c8eb523c38e9ad3ffa68693c0950483254b2d49fbddf7ff2d42154a2ad6ccf39c8eb90cf7623fa9831399d9ba8d2c6ac7cb9e4ae262e4398049883429540e450f837505571532897dea3", 0x6f, 0x3}, {&(0x7f0000000800)="930e70d14d2af971c8bc1efcb5ea95b4bed48d73edf7cc70930b15e1ad06aef3844f4a1bf6253e3154e953", 0x2b, 0xffffffffffffffe1}], 0x200000, &(0x7f0000000900)='.proc/}lo\x00') mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0]) mount$bpf(0x20000000, &(0x7f0000000e80)='./file0/file0\x00', &(0x7f0000000e40)='bpf\x00', 0x2001003, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 474.247822] FAULT_INJECTION: forcing a failure. [ 474.247822] name failslab, interval 1, probability 0, space 0, times 0 [ 474.268098] CPU: 0 PID: 20122 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 474.276635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.285997] Call Trace: [ 474.288615] dump_stack+0x244/0x3ab [ 474.292612] ? dump_stack_print_info.cold.2+0x52/0x52 05:50:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', 0x400000, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f00000015c0)=""/88, &(0x7f0000001640)=0x58) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) [ 474.297820] ? should_fail+0xaf1/0xd01 [ 474.301729] should_fail.cold.4+0xa/0x17 [ 474.305812] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 474.310937] ? __f_unlock_pos+0x19/0x20 [ 474.314928] ? lock_downgrade+0x900/0x900 [ 474.319092] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 474.324661] ? proc_fail_nth_write+0x9e/0x210 [ 474.329161] ? proc_cwd_link+0x1d0/0x1d0 [ 474.333237] ? find_held_lock+0x36/0x1c0 [ 474.337310] ? perf_trace_sched_process_exec+0x860/0x860 [ 474.342747] ? __lock_is_held+0xb5/0x140 [ 474.346802] __should_failslab+0x124/0x180 [ 474.351038] should_failslab+0x9/0x14 [ 474.354829] __kmalloc_track_caller+0x2d1/0x760 [ 474.359487] ? strncpy_from_user+0x5a0/0x5a0 [ 474.363882] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 474.369404] ? strndup_user+0x77/0xd0 [ 474.373191] memdup_user+0x2c/0xa0 [ 474.376729] strndup_user+0x77/0xd0 [ 474.380345] ksys_mount+0x3c/0x140 [ 474.383872] __x64_sys_mount+0xbe/0x150 [ 474.387834] do_syscall_64+0x1b9/0x820 [ 474.391742] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 474.397097] ? syscall_return_slowpath+0x5e0/0x5e0 [ 474.402008] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.406854] ? trace_hardirqs_on_caller+0x310/0x310 [ 474.411854] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 474.416859] ? prepare_exit_to_usermode+0x291/0x3b0 [ 474.421885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.426736] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 474.431906] RIP: 0033:0x457569 05:50:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioprio_get$uid(0x3, r0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 474.435086] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.453972] RSP: 002b:00007f8d60712c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.461669] RAX: ffffffffffffffda RBX: 00007f8d60712c90 RCX: 0000000000457569 [ 474.468921] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 474.476174] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 474.483464] R10: 0000000000000025 R11: 0000000000000246 R12: 00007f8d607136d4 [ 474.490716] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 05:50:21 executing program 0 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 474.551849] FAULT_INJECTION: forcing a failure. [ 474.551849] name failslab, interval 1, probability 0, space 0, times 0 [ 474.564464] CPU: 0 PID: 20131 Comm: syz-executor2 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 474.572982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.582343] Call Trace: [ 474.584939] dump_stack+0x244/0x3ab [ 474.584964] ? dump_stack_print_info.cold.2+0x52/0x52 [ 474.584990] ? get_pid_task+0xd6/0x1a0 [ 474.597683] should_fail.cold.4+0xa/0x17 05:50:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000300)) mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x21000, &(0x7f0000000400)={[], [{@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@obj_type={'obj_type', 0x3d, 'bpf\x00'}}, {@uid_lt={'uid<', r0}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, "76626f786e6574307365637572697479747275737465645b1d73656c66"}}]}) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 474.601762] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 474.606888] ? __f_unlock_pos+0x19/0x20 [ 474.610878] ? lock_downgrade+0x900/0x900 [ 474.615058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 474.620607] ? proc_fail_nth_write+0x9e/0x210 [ 474.625119] ? proc_cwd_link+0x1d0/0x1d0 [ 474.629199] ? find_held_lock+0x36/0x1c0 [ 474.633297] ? perf_trace_sched_process_exec+0x860/0x860 [ 474.638763] ? __lock_is_held+0xb5/0x140 [ 474.642096] FAULT_INJECTION: forcing a failure. [ 474.642096] name failslab, interval 1, probability 0, space 0, times 0 [ 474.642844] __should_failslab+0x124/0x180 [ 474.642863] should_failslab+0x9/0x14 [ 474.642882] __kmalloc_track_caller+0x2d1/0x760 [ 474.642902] ? strncpy_from_user+0x5a0/0x5a0 [ 474.642929] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 474.676713] ? strndup_user+0x77/0xd0 [ 474.680528] memdup_user+0x2c/0xa0 [ 474.684079] strndup_user+0x77/0xd0 [ 474.687718] ksys_mount+0x3c/0x140 [ 474.691268] __x64_sys_mount+0xbe/0x150 [ 474.695255] do_syscall_64+0x1b9/0x820 [ 474.699154] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 474.704528] ? syscall_return_slowpath+0x5e0/0x5e0 [ 474.709462] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.714315] ? trace_hardirqs_on_caller+0x310/0x310 [ 474.719340] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 474.724362] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 474.729902] ? prepare_exit_to_usermode+0x291/0x3b0 [ 474.734929] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.739785] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 474.744977] RIP: 0033:0x457569 [ 474.748186] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.767093] RSP: 002b:00007fe966cddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.775003] RAX: ffffffffffffffda RBX: 00007fe966cddc90 RCX: 0000000000457569 [ 474.782277] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 474.789548] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 474.796819] R10: 0000000000000025 R11: 0000000000000246 R12: 00007fe966cde6d4 [ 474.804095] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 474.811407] CPU: 1 PID: 20134 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 474.819901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.829253] Call Trace: [ 474.831874] dump_stack+0x244/0x3ab [ 474.835522] ? dump_stack_print_info.cold.2+0x52/0x52 [ 474.840704] ? should_fail.cold.4+0x5/0x17 [ 474.844928] should_fail.cold.4+0xa/0x17 [ 474.848986] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 474.854076] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 474.858641] ? retint_kernel+0x2d/0x2d [ 474.862518] ? trace_hardirqs_on_caller+0xc0/0x310 [ 474.867436] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 474.872875] ? save_stack+0x43/0xd0 [ 474.876489] ? kasan_kmalloc+0xc7/0xe0 [ 474.880359] ? __kmalloc_track_caller+0x157/0x760 [ 474.885183] ? memdup_user+0x2c/0xa0 [ 474.888882] ? do_syscall_64+0x1b9/0x820 [ 474.892933] ? find_held_lock+0x36/0x1c0 [ 474.897001] ? perf_trace_sched_process_exec+0x860/0x860 [ 474.902439] ? lock_release+0xa10/0xa10 [ 474.906399] ? perf_trace_sched_process_exec+0x860/0x860 [ 474.911836] __should_failslab+0x124/0x180 [ 474.916060] should_failslab+0x9/0x14 [ 474.919948] __kmalloc_track_caller+0x2d1/0x760 [ 474.924651] ? strncpy_from_user+0x5a0/0x5a0 [ 474.929043] ? strndup_user+0x77/0xd0 [ 474.932839] memdup_user+0x2c/0xa0 [ 474.936368] strndup_user+0x77/0xd0 [ 474.939987] ksys_mount+0x73/0x140 [ 474.943517] __x64_sys_mount+0xbe/0x150 [ 474.947486] do_syscall_64+0x1b9/0x820 [ 474.951358] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 474.956709] ? syscall_return_slowpath+0x5e0/0x5e0 [ 474.961623] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.966460] ? trace_hardirqs_on_caller+0x310/0x310 [ 474.971475] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 474.976482] ? prepare_exit_to_usermode+0x291/0x3b0 [ 474.981494] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.986333] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 474.991504] RIP: 0033:0x457569 [ 474.994685] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 475.013581] RSP: 002b:00007f8d60712c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 475.021276] RAX: ffffffffffffffda RBX: 00007f8d60712c90 RCX: 0000000000457569 [ 475.028531] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 475.035823] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 475.043091] R10: 0000000000000025 R11: 0000000000000246 R12: 00007f8d607136d4 [ 475.050347] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 05:50:22 executing program 2 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:22 executing program 0 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:22 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000009c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000280)=""/163, 0xa3}, {&(0x7f0000000340)=""/61, 0x3d}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/249, 0xf9}, {&(0x7f0000000500)=""/57, 0x39}, {&(0x7f0000000540)=""/83, 0x53}, {&(0x7f00000005c0)=""/75, 0x4b}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000700)=""/13, 0xd}, {&(0x7f0000000740)=""/218, 0xda}], 0xa, &(0x7f0000000900)=""/185, 0xb9, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000a00)={0x0, 0x3}, &(0x7f0000000a40)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000a80)={r1, 0x1000, 0x8d, "ba0707d92a71926405d0813462f5bd3b0f0eeed0f789a56d315f3c79724c8a749f06c35690eeec2c7e8ca29c314c1a1c8cb1b9e83f9f1b9db78fb2ca37608499bdd59d4fa1a4c59b5191da1b28f925451602117bcc2cf59a1e9d63a587242fd902edefaaad4e46fd10cac6c15c1aaa387e2870418eaf829b3c359869826408c702103874b81c5b1ec8b9e46056"}, 0x95) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7fffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0x1000, @loopback, 0x81}}}, 0x84) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) [ 475.247474] FAULT_INJECTION: forcing a failure. [ 475.247474] name failslab, interval 1, probability 0, space 0, times 0 [ 475.287260] CPU: 0 PID: 20149 Comm: syz-executor2 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 475.295819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.305177] Call Trace: [ 475.305208] dump_stack+0x244/0x3ab [ 475.305231] ? dump_stack_print_info.cold.2+0x52/0x52 [ 475.305259] should_fail.cold.4+0xa/0x17 [ 475.305278] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 475.325822] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 475.331307] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 475.336082] ? find_held_lock+0x36/0x1c0 [ 475.340157] ? perf_trace_sched_process_exec+0x860/0x860 [ 475.345602] ? lock_release+0xa10/0xa10 [ 475.349566] ? perf_trace_sched_process_exec+0x860/0x860 [ 475.355016] __should_failslab+0x124/0x180 [ 475.359243] should_failslab+0x9/0x14 [ 475.363039] __kmalloc_track_caller+0x2d1/0x760 [ 475.367705] ? strncpy_from_user+0x5a0/0x5a0 [ 475.372105] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 475.377630] ? strndup_user+0x77/0xd0 [ 475.381420] memdup_user+0x2c/0xa0 [ 475.384961] strndup_user+0x77/0xd0 [ 475.388580] ksys_mount+0x73/0x140 [ 475.392111] __x64_sys_mount+0xbe/0x150 [ 475.396078] ? do_syscall_64+0xca/0x820 [ 475.400043] do_syscall_64+0x1b9/0x820 [ 475.403919] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 475.409284] ? syscall_return_slowpath+0x5e0/0x5e0 [ 475.414215] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 475.419050] ? trace_hardirqs_on_caller+0x310/0x310 [ 475.424055] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 475.429058] ? prepare_exit_to_usermode+0x291/0x3b0 [ 475.434069] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 475.438907] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 475.444082] RIP: 0033:0x457569 [ 475.447271] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 475.466158] RSP: 002b:00007fe966cddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 475.473859] RAX: ffffffffffffffda RBX: 00007fe966cddc90 RCX: 0000000000457569 [ 475.481117] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 475.488371] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 05:50:22 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xb1, 0x9}) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) [ 475.495629] R10: 0000000000000025 R11: 0000000000000246 R12: 00007fe966cde6d4 [ 475.502885] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 475.531197] FAULT_INJECTION: forcing a failure. [ 475.531197] name failslab, interval 1, probability 0, space 0, times 0 [ 475.571867] CPU: 1 PID: 20165 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 475.580445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.589808] Call Trace: [ 475.589837] dump_stack+0x244/0x3ab [ 475.589860] ? dump_stack_print_info.cold.2+0x52/0x52 [ 475.601360] ? vprintk_func+0x85/0x181 [ 475.605257] ? printk+0xcb/0xcf [ 475.608552] should_fail.cold.4+0xa/0x17 [ 475.612626] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 475.617749] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 475.622337] ? retint_kernel+0x2d/0x2d [ 475.626329] ? trace_hardirqs_on_caller+0xc0/0x310 [ 475.631279] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 475.636746] ? zap_class+0x640/0x640 [ 475.640469] ? do_syscall_64+0x1b9/0x820 [ 475.644534] ? find_held_lock+0x36/0x1c0 [ 475.648598] ? perf_trace_sched_process_exec+0x860/0x860 [ 475.654039] ? lock_release+0xa10/0xa10 [ 475.658003] ? perf_trace_sched_process_exec+0x860/0x860 [ 475.663461] ? usercopy_warn+0x110/0x110 [ 475.667518] __should_failslab+0x124/0x180 [ 475.671743] should_failslab+0x9/0x14 [ 475.675534] kmem_cache_alloc_trace+0x2d7/0x750 [ 475.680195] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 475.685724] ? _copy_from_user+0xdf/0x150 [ 475.689865] copy_mount_options+0x5f/0x430 [ 475.694090] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 475.699617] ksys_mount+0xd0/0x140 [ 475.703147] __x64_sys_mount+0xbe/0x150 [ 475.707116] do_syscall_64+0x1b9/0x820 [ 475.710997] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 475.716364] ? syscall_return_slowpath+0x5e0/0x5e0 [ 475.721283] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 475.726117] ? trace_hardirqs_on_caller+0x310/0x310 [ 475.731123] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 475.736135] ? prepare_exit_to_usermode+0x291/0x3b0 [ 475.741140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 475.745981] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 475.751160] RIP: 0033:0x457569 05:50:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x26, 0xb5, 0x5, 0x7f, 0x8c}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x2, 0x6, 0x2, 0x1, 0xa4, 0x1, 0x4, 0x6, r1}, 0x20) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x0, 0x80) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000340), 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x807fd, &(0x7f0000000480)) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 05:50:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x8000, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) close(r2) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7, 0x20000) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000240)) [ 475.754345] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 475.773244] RSP: 002b:00007f8d60712c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 475.780942] RAX: ffffffffffffffda RBX: 00007f8d60712c90 RCX: 0000000000457569 [ 475.788202] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 475.795475] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 475.802732] R10: 0000000000000025 R11: 0000000000000246 R12: 00007f8d607136d4 [ 475.809988] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 05:50:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x69013f) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000340)={0x2000003, 0x313d}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) clock_getres(0x6, &(0x7f0000000280)) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:23 executing program 2 (fault-call:6 fault-nth:2): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) 05:50:23 executing program 0 (fault-call:3 fault-nth:3): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 475.975576] FAULT_INJECTION: forcing a failure. [ 475.975576] name failslab, interval 1, probability 0, space 0, times 0 [ 475.987845] FAULT_INJECTION: forcing a failure. [ 475.987845] name failslab, interval 1, probability 0, space 0, times 0 [ 475.999522] CPU: 0 PID: 20186 Comm: syz-executor2 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 476.008024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.008032] Call Trace: [ 476.008057] dump_stack+0x244/0x3ab [ 476.008079] ? dump_stack_print_info.cold.2+0x52/0x52 [ 476.028835] should_fail.cold.4+0xa/0x17 [ 476.028858] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 476.038022] ? kasan_kmalloc+0xc7/0xe0 [ 476.038040] ? __kmalloc_track_caller+0x157/0x760 [ 476.038057] ? memdup_user+0x2c/0xa0 [ 476.050553] ? zap_class+0x640/0x640 [ 476.054364] ? do_syscall_64+0x1b9/0x820 [ 476.058452] ? find_held_lock+0x36/0x1c0 [ 476.062543] ? perf_trace_sched_process_exec+0x860/0x860 [ 476.062563] ? lock_release+0xa10/0xa10 [ 476.072065] ? perf_trace_sched_process_exec+0x860/0x860 [ 476.077615] ? usercopy_warn+0x110/0x110 [ 476.081692] __should_failslab+0x124/0x180 [ 476.085934] should_failslab+0x9/0x14 [ 476.085954] kmem_cache_alloc_trace+0x2d7/0x750 [ 476.085974] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 476.099952] ? _copy_from_user+0xdf/0x150 [ 476.104120] copy_mount_options+0x5f/0x430 [ 476.108370] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 476.113944] ksys_mount+0xd0/0x140 [ 476.117529] __x64_sys_mount+0xbe/0x150 [ 476.121597] do_syscall_64+0x1b9/0x820 [ 476.125572] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 476.130975] ? syscall_return_slowpath+0x5e0/0x5e0 [ 476.135931] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 476.140796] ? trace_hardirqs_on_caller+0x310/0x310 [ 476.145842] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 476.150913] ? prepare_exit_to_usermode+0x291/0x3b0 [ 476.155943] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 476.160847] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 476.166057] RIP: 0033:0x457569 [ 476.169257] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 476.188162] RSP: 002b:00007fe966cddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 476.195901] RAX: ffffffffffffffda RBX: 00007fe966cddc90 RCX: 0000000000457569 [ 476.203179] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 476.210449] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 476.217719] R10: 0000000000000025 R11: 0000000000000246 R12: 00007fe966cde6d4 05:50:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$pptp(0x18, 0x1, 0x2) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000002d00)=ANY=[@ANYBLOB='%'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 476.224994] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 476.232382] CPU: 1 PID: 20185 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 476.240920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.250281] Call Trace: [ 476.252897] dump_stack+0x244/0x3ab [ 476.256545] ? dump_stack_print_info.cold.2+0x52/0x52 [ 476.261756] ? find_held_lock+0x36/0x1c0 [ 476.265842] should_fail.cold.4+0xa/0x17 [ 476.269925] ? fault_create_debugfs_attr+0x1f0/0x1f0 05:50:23 executing program 2 (fault-call:6 fault-nth:3): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 476.275044] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 476.279973] ? kasan_check_read+0x11/0x20 [ 476.284132] ? rcu_softirq_qs+0x20/0x20 [ 476.288120] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.293388] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 476.297987] ? retint_kernel+0x2d/0x2d [ 476.301897] ? trace_hardirqs_on_caller+0xc0/0x310 [ 476.306841] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.311621] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 476.317091] ? find_held_lock+0x36/0x1c0 [ 476.321166] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.325950] ? __should_failslab+0x14/0x180 [ 476.330291] __should_failslab+0x124/0x180 [ 476.334540] should_failslab+0x9/0x14 [ 476.338355] kmem_cache_alloc+0x2be/0x730 [ 476.342521] ? find_held_lock+0x36/0x1c0 [ 476.346593] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.351361] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.356135] getname_flags+0xd0/0x590 [ 476.359946] ? trace_hardirqs_on_caller+0xc0/0x310 [ 476.364897] user_path_at_empty+0x2d/0x50 [ 476.369056] do_mount+0x180/0x1d90 [ 476.372608] ? copy_mount_string+0x40/0x40 [ 476.376840] ? retint_kernel+0x2d/0x2d [ 476.380715] ? copy_mount_options+0x228/0x430 [ 476.385217] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 476.389991] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 476.395628] ? copy_mount_options+0x315/0x430 [ 476.400136] ksys_mount+0x12d/0x140 [ 476.403781] __x64_sys_mount+0xbe/0x150 [ 476.407775] do_syscall_64+0x1b9/0x820 [ 476.411690] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 476.417082] ? syscall_return_slowpath+0x5e0/0x5e0 [ 476.422026] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 476.426891] ? trace_hardirqs_on_caller+0x310/0x310 [ 476.431909] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 476.436917] ? prepare_exit_to_usermode+0x291/0x3b0 [ 476.441948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 476.446787] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 476.451960] RIP: 0033:0x457569 [ 476.455142] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:50:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000780)='./file1\x00', 0x1000000000000000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x4140, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000540)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000700)=r2) mount$bpf(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000500)='bpf\x00', 0x800100100, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xfffffffffffeffff, 0x0) sendmsg(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000000c0)="9f1c2198d710997d461c7bc03d1b6c016c8f887c8311e3e6964b38afa14555707b8759876f0c7ffabbabe972947da4189da9c693c5ef57c01bb50179", 0x3c}, {&(0x7f0000000740)="161ddf847e2d786f9fa0cf0c86596d94302a1e12d2cfd5094b79f2fe4e84f7", 0x1f}, {&(0x7f0000000880)="145556165e5aeec95ae66ce3fa6fd8db73996ee55c16442d7dabdaf5f4385b2bd954063dd17cf4ea4dea974495b268c7de00c34b35d9a85a38c24eaca7d75c2c2b8e29fbd8629daabafa09ac17783c7e028fc810e4d23994079ccb1c8b4ae65e8827c339af0badd6cf604731de9ea0da696eb3166b58c07eae88e6424abd3fe7e29e0caf0610e50a0cf10b45", 0x8c}, {&(0x7f0000000980)="91370a3a6f4ea345c248cc1f1caa800297a8e8b0c5f5908fa3f05d153de25a6aca484eb83621fd0b1d762c6502819aa793ba0b2095c25663213118a73e77a39ba51a2f6c328029812822920055c0bfa9a1609562db24264d4357082840b033d8d26e29cd9be41f469accbce1d675a50253dce9e5a0c7959729e79616f3ada14b5eecca8ef98ae230013ca5313770c94f511cf5b2", 0x94}], 0x4, &(0x7f0000001a40)=[{0x1010, 0x113, 0xffff, "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"}, {0x70, 0x115, 0x8, "f7cd95ef46ade7d4252b4987e180d060c3d0f50de59aff4375728e053b3364bbbdc24f1ebde98aedf943555e48f2ed7d720afd2f47b5cbc51ef1826007d8a9f30d4603976806bb9e2498825a6b7db01e6aecd82a55231e711d393e0c2b805562"}, {0x30, 0x100, 0x20, "556b61410aec100b4253e0ee2a0ecea641b7189a076a8d730d5b2c4661"}, {0xa0, 0x113, 0x4, "e8331176b3d2d20de1f915f9e32e154796dcb4a022874d5cd42fbcd014bc94e35dff7a85e331e7bb5a171e030c57da2bc386c63f39a56617955168d71e3ac14e1de7badc0bf9226354a08af3073e8665b41cf27418d81d9c8400e2dc4330c3832fe0cbf03cf826e907bca74fc4a16b72537a189db8ffac9833adddcc3326e0b8d52a10760a1e28a403"}, {0x80, 0x11f, 0x7, "d7de3aac6176ea9e93d3cbe5f95da43cca632b050255c3346181622ea8abb505a06c7f45c7e5468829b2ba75db1b1ecef160fabf8f2b10150a1318e77ff44ca8fc4432ae00e67d1695d2dd456455e524c96ad7e28e72ac7eaae0d8183f0fe5d817b93c1681864bcf5e97c1ee5a92a4"}], 0x11d0, 0x10}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b00)={r1, r3, 0x4, 0x2}, 0x10) creat(&(0x7f0000000340)='./file1\x00', 0x4) fsetxattr$security_ima(r1, &(0x7f0000000400)='security.ima\x00', &(0x7f0000000ac0)=@sha1={0x1, "92faf0447bc97c8a501f27e0de6e1124d7f008ff"}, 0x15, 0x2) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000c00)=ANY=[@ANYBLOB="21f1ba6abef69728203181eab9389e3bd6ef2cc4a7099b9ee9bc8948b11da5e85868c1d5ccba05c681972c91046771077dcf0e94cc9173276c8e27de8d7fec56df80f6d61d4799c0ddf9809d085f3c2d7eaa458a580035a77ff647a9bb8802f2f41da982a010fc71d8da0825cc19f48f1d6fd337e9334b38d35821fc024ddfd31d0dc0362a815f2af0b5de0860f4dbaaf7093c9d1d5a2f3fdda49b5956604d432d08c7814bd646b4e6f0e4b416ba1aaac38efc91df92ed4b637ae52822456f601b901846afdc0a8677602a6934be5d3c32a59749b77467ee2bb35697f03b78e8bf2ebce9c15d67d174779c9e96d4755fb6f284f7b95377877f", @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYBLOB="b3cc538a8fa0395bb04eb47b08d96ecb4e7254e3b74729f3dd04526c41949cc6445ded07a44425bc17c74bac094cc8d3f98b2c35b41f051c408fa401d0f07110c137ab9c6ef2ceca77133fe73d9d26e2e804333173983bc05fe9c5b25823568c26165f55205720c6a72b96f7d91306f9fb0209a5054e2be3"], @ANYRESOCT, @ANYRES32=r2, @ANYBLOB="0c9e3d1b59a68aaa374912c28beeb5c0ab53e487b316fa7b16774e048364e259f1971a7674752f3fa328c756ac5bec50c7ffd763a9626217eef53dfc775da8831d40bf4a7d086a38cbf373a7b85b5bb5674f796a78199675f66fbb18d00343c685eda2b0299544e82ce60e157f57d96bddfd38329ace7aca1c3aa7968fa35b7ae178c1506ec461f9e80f2161b3990303eb7a6b6d0f4a7f883fbd7b63a7548d7455dd78c77ab09c824e0ca8fb654bb0d2c57a27c4e6b26428522d6d79953b0b4451339e4dffa6df4a45d24e34e7a97feec7d150e67135c49804fa52fc94be", @ANYRES32=r0], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYRES32=r3, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYRESHEX=r3, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000004ebbc3ba15a10ab400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000b40)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) openat$cgroup(r3, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x100000, &(0x7f0000000240)=ANY=[]) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:23 executing program 0 (fault-call:3 fault-nth:4): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 476.474041] RSP: 002b:00007f8d60712c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 476.481756] RAX: ffffffffffffffda RBX: 00007f8d60712c90 RCX: 0000000000457569 [ 476.489027] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 476.496294] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 476.503555] R10: 0000000000000025 R11: 0000000000000246 R12: 00007f8d607136d4 [ 476.510911] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 05:50:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40000000000000, 0x101000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r1, 0x4) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 476.676996] FAULT_INJECTION: forcing a failure. [ 476.676996] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 476.688882] CPU: 0 PID: 20204 Comm: syz-executor2 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 476.697385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.701144] FAULT_INJECTION: forcing a failure. [ 476.701144] name failslab, interval 1, probability 0, space 0, times 0 [ 476.706742] Call Trace: [ 476.706772] dump_stack+0x244/0x3ab [ 476.706795] ? dump_stack_print_info.cold.2+0x52/0x52 [ 476.706811] ? retint_kernel+0x2d/0x2d [ 476.706839] should_fail.cold.4+0xa/0x17 [ 476.706880] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 476.742581] ? __lock_acquire+0x678/0x4da0 [ 476.746834] ? lock_downgrade+0x900/0x900 [ 476.751005] ? check_preemption_disabled+0x48/0x200 [ 476.756044] ? mark_held_locks+0x130/0x130 [ 476.760287] ? mark_held_locks+0x130/0x130 [ 476.764535] ? is_bpf_text_address+0xd3/0x170 [ 476.769040] ? kernel_text_address+0x79/0xf0 [ 476.773455] ? __kernel_text_address+0xd/0x40 [ 476.777958] ? print_usage_bug+0xc0/0xc0 [ 476.782027] ? __save_stack_trace+0x8d/0xf0 [ 476.786355] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 476.791898] ? should_fail+0x22d/0xd01 [ 476.795791] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 476.800911] __alloc_pages_nodemask+0x34b/0xdd0 [ 476.805586] ? mark_held_locks+0xc7/0x130 [ 476.809742] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 476.814763] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 476.819351] ? find_held_lock+0x36/0x1c0 [ 476.823443] ? trace_hardirqs_off+0xb8/0x310 [ 476.827871] cache_grow_begin+0xa5/0x8c0 [ 476.831942] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 476.837484] ? check_preemption_disabled+0x48/0x200 [ 476.842512] kmem_cache_alloc_trace+0x684/0x750 [ 476.847189] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 476.852733] copy_mount_options+0x5f/0x430 [ 476.856977] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 476.862522] ksys_mount+0xd0/0x140 [ 476.866072] __x64_sys_mount+0xbe/0x150 [ 476.870055] do_syscall_64+0x1b9/0x820 [ 476.873947] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 476.879315] ? syscall_return_slowpath+0x5e0/0x5e0 [ 476.884247] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 476.889095] ? trace_hardirqs_on_caller+0x310/0x310 [ 476.894119] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 476.899140] ? prepare_exit_to_usermode+0x291/0x3b0 [ 476.904168] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 476.909024] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 476.914214] RIP: 0033:0x457569 [ 476.917417] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 476.936315] RSP: 002b:00007fe966cddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 476.944031] RAX: ffffffffffffffda RBX: 00007fe966cddc90 RCX: 0000000000457569 [ 476.951297] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 476.958566] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 476.965847] R10: 0000000000000025 R11: 0000000000000246 R12: 00007fe966cde6d4 [ 476.973119] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 476.980420] CPU: 1 PID: 20212 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 476.988928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.998287] Call Trace: [ 477.000895] dump_stack+0x244/0x3ab [ 477.004545] ? dump_stack_print_info.cold.2+0x52/0x52 [ 477.009756] ? should_fail+0xaf1/0xd01 [ 477.013661] should_fail.cold.4+0xa/0x17 [ 477.017736] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 477.022863] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 477.027804] ? kasan_check_read+0x11/0x20 [ 477.031977] ? rcu_softirq_qs+0x20/0x20 [ 477.035964] ? rcu_softirq_qs+0x20/0x20 [ 477.039945] ? unwind_dump+0x190/0x190 [ 477.043865] ? find_held_lock+0x36/0x1c0 [ 477.047967] ? perf_trace_sched_process_exec+0x860/0x860 [ 477.053427] ? save_stack+0xa9/0xd0 [ 477.057074] ? kmem_cache_alloc_trace+0x152/0x750 [ 477.061925] ? copy_mount_options+0x5f/0x430 [ 477.066358] __should_failslab+0x124/0x180 [ 477.070605] should_failslab+0x9/0x14 [ 477.074418] kmem_cache_alloc+0x2be/0x730 05:50:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000640)={0xffffffffffff8000, 0x0, {0x3, 0x3, 0x5, 0x0, 0x1ff}}) getsockname(r0, &(0x7f00000005c0)=@sco, &(0x7f0000000400)=0x80) setxattr$security_ima(&(0x7f0000000540)='./file0/file0/../file0\x00', &(0x7f0000000700)='security.ima\x00', &(0x7f0000000740)=@ng={0x4, 0x9, "b245612bc5e16f3b0830c904b952c24b"}, 0x12, 0x3) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{0xb243, 0x4, 0xff, 0x80000001}, {0x3, 0x3, 0x0, 0x400}, {0x3, 0xffffffffffffff8b, 0x7, 0x5}, {0x4, 0x0, 0x6, 0xfffffffffffff000}]}, 0x10) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "fb2f2a4dce96dd06b3bc28cfd2a69169fb8a2801"}, 0x15, 0x1) 05:50:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x10001, 0x7, 0x8001, 0x4c, 0x7, 0x2, 0x4, 0x5, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0)={r1, @in6={{0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0x400}}, 0x80000001, 0x20}, &(0x7f0000000280)=0x90) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 05:50:24 executing program 2 (fault-call:6 fault-nth:4): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 477.078584] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.083357] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.088129] getname_flags+0xd0/0x590 [ 477.091938] ? trace_hardirqs_on_caller+0xc0/0x310 [ 477.096888] user_path_at_empty+0x2d/0x50 [ 477.101046] do_mount+0x180/0x1d90 [ 477.104597] ? copy_mount_string+0x40/0x40 [ 477.108855] ? retint_kernel+0x2d/0x2d [ 477.112772] ? copy_mount_options+0x228/0x430 [ 477.117284] ? write_comp_data+0x70/0x70 [ 477.121655] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 05:50:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0/file0/file0', [], 0xa, "66b576f6bd312c5b4a16ec5d774315923e3c1475f4b4df281a1639d0850ce920529c54e10541726257a05407777521772bc297815aaa5d37a36460041c"}, 0x54) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) io_setup(0x6, &(0x7f00000001c0)=0x0) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x377b, r0, &(0x7f00000005c0)="0f43b828ab756903f2985bb10af66959cd1d24496119bd995c111b1bd72527cd0cc38a25f4f0a8096694ff282bbc6cad9a75d27957718942218478140cd4c0c7e2315fededfc4521aedd4ea21a8612c6704f1817772dc38f8c8cfaad9da49579c897ecb34e553b26f72c90086b6d5df78659a6dbdb254b9611593c5168cb4612f329e1c52dc42cac45da092b7e7f58332acf6bb77090609ca6a2fd1a3660b06162abd66a311f5087066a60d7a1f5dbfa02a1a21b195a9768210712d1584eb58cded7319f4ecd0bef59cfda04cd37903d545833b88597bc", 0xd7, 0x7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000240)) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) r2 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x2, 0x4000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000800)=0x3) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r3 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x400, 0x113100) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000540)={'team0\x00', r4}) r5 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x4, 0x101440) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000700), 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000280)='./file0/file0/file0\x00', r5}, 0x10) [ 477.127196] ? copy_mount_options+0x315/0x430 [ 477.131706] ksys_mount+0x12d/0x140 [ 477.135356] __x64_sys_mount+0xbe/0x150 [ 477.139356] do_syscall_64+0x1b9/0x820 [ 477.143254] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 477.148630] ? syscall_return_slowpath+0x5e0/0x5e0 [ 477.153565] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.158413] ? trace_hardirqs_on_caller+0x310/0x310 [ 477.163444] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 477.168474] ? prepare_exit_to_usermode+0x291/0x3b0 [ 477.173507] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.178370] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 477.183573] RIP: 0033:0x457569 [ 477.186779] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 477.205699] RSP: 002b:00007f8d60712c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 477.213422] RAX: ffffffffffffffda RBX: 00007f8d60712c90 RCX: 0000000000457569 [ 477.220680] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 05:50:24 executing program 0 (fault-call:3 fault-nth:5): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 477.227941] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 477.235203] R10: 0000000000000025 R11: 0000000000000246 R12: 00007f8d607136d4 [ 477.242459] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 05:50:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x69013f) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000340)={0x2000003, 0x313d}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) clock_getres(0x6, &(0x7f0000000280)) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 477.337875] FAULT_INJECTION: forcing a failure. [ 477.337875] name failslab, interval 1, probability 0, space 0, times 0 [ 477.449236] FAULT_INJECTION: forcing a failure. [ 477.449236] name failslab, interval 1, probability 0, space 0, times 0 05:50:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8fc3, 0x13ca}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) mount$bpf(0x20000300, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) [ 477.505866] CPU: 1 PID: 20226 Comm: syz-executor2 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 477.514425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.523805] Call Trace: [ 477.526421] dump_stack+0x244/0x3ab [ 477.530080] ? dump_stack_print_info.cold.2+0x52/0x52 [ 477.535310] should_fail.cold.4+0xa/0x17 [ 477.539397] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 477.544523] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 477.549469] ? kasan_check_read+0x11/0x20 [ 477.553640] ? rcu_softirq_qs+0x20/0x20 [ 477.557634] ? rcu_softirq_qs+0x20/0x20 [ 477.561619] ? unwind_dump+0x190/0x190 [ 477.565533] ? find_held_lock+0x36/0x1c0 [ 477.569626] ? perf_trace_sched_process_exec+0x860/0x860 [ 477.575087] ? save_stack+0xa9/0xd0 [ 477.578736] ? kmem_cache_alloc_trace+0x152/0x750 [ 477.583586] ? copy_mount_options+0x5f/0x430 [ 477.588012] __should_failslab+0x124/0x180 [ 477.592261] should_failslab+0x9/0x14 [ 477.596083] kmem_cache_alloc+0x2be/0x730 [ 477.600241] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.605005] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.609783] getname_flags+0xd0/0x590 [ 477.613588] ? trace_hardirqs_on_caller+0xc0/0x310 [ 477.618532] user_path_at_empty+0x2d/0x50 [ 477.622690] do_mount+0x180/0x1d90 [ 477.626242] ? copy_mount_string+0x40/0x40 [ 477.630484] ? retint_kernel+0x2d/0x2d [ 477.634389] ? copy_mount_options+0x1e3/0x430 [ 477.638898] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 477.643753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 477.649306] ? copy_mount_options+0x315/0x430 [ 477.653822] ksys_mount+0x12d/0x140 [ 477.657457] __x64_sys_mount+0xbe/0x150 [ 477.661444] do_syscall_64+0x1b9/0x820 [ 477.665344] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 477.670716] ? syscall_return_slowpath+0x5e0/0x5e0 [ 477.675648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.680500] ? trace_hardirqs_on_caller+0x310/0x310 [ 477.685526] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 477.690549] ? prepare_exit_to_usermode+0x291/0x3b0 [ 477.695578] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.700437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 477.705631] RIP: 0033:0x457569 [ 477.708833] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 477.727739] RSP: 002b:00007fe966cddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 477.735467] RAX: ffffffffffffffda RBX: 00007fe966cddc90 RCX: 0000000000457569 [ 477.742742] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 477.750023] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 05:50:25 executing program 2 (fault-call:6 fault-nth:5): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x25, &(0x7f0000000480)) [ 477.757297] R10: 0000000000000025 R11: 0000000000000246 R12: 00007fe966cde6d4 [ 477.764570] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 477.782990] CPU: 1 PID: 20240 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 477.791535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.800897] Call Trace: [ 477.803506] dump_stack+0x244/0x3ab 05:50:25 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x80c, 0xde, 0x6, 0x3, 0x81, 0x1, 0xb7b2}, &(0x7f00000000c0)={0x3, 0x9, 0x9, 0xffff000000000, 0xa1bf, 0x6, 0x10001}, &(0x7f0000000180)={0x4, 0x3, 0x3f, 0x8, 0x80000001, 0xffffffff, 0x80000000, 0x1}, &(0x7f00000001c0)) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) [ 477.807146] ? dump_stack_print_info.cold.2+0x52/0x52 [ 477.812334] should_fail.cold.4+0xa/0x17 [ 477.816402] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 477.821510] ? trace_hardirqs_on_caller+0xc0/0x310 [ 477.826448] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.831197] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 477.836643] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.841389] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 477.845980] ? retint_kernel+0x2d/0x2d [ 477.849867] ? trace_hardirqs_on_caller+0xc0/0x310 [ 477.854792] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.859548] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 477.864996] ? find_held_lock+0x36/0x1c0 [ 477.869053] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 477.873812] __should_failslab+0x124/0x180 [ 477.878046] should_failslab+0x9/0x14 [ 477.881843] kmem_cache_alloc_trace+0x2d7/0x750 [ 477.886499] ? rcu_read_lock_sched_held+0x14f/0x180 [ 477.891519] ? kmem_cache_alloc_trace+0x353/0x750 [ 477.896357] legacy_init_fs_context+0x187/0x230 [ 477.901013] ? vfs_dup_fs_context+0x400/0x400 [ 477.905504] vfs_new_fs_context+0x3f4/0x77c [ 477.909830] do_mount+0xb70/0x1d90 [ 477.913372] ? copy_mount_string+0x40/0x40 [ 477.917601] ? retint_kernel+0x2d/0x2d [ 477.921496] ? copy_mount_options+0x228/0x430 [ 477.925987] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 477.930728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 477.936258] ? copy_mount_options+0x315/0x430 [ 477.940747] ksys_mount+0x12d/0x140 [ 477.944463] __x64_sys_mount+0xbe/0x150 [ 477.948435] ? do_syscall_64+0xca/0x820 [ 477.952396] do_syscall_64+0x1b9/0x820 [ 477.956302] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 477.961655] ? syscall_return_slowpath+0x5e0/0x5e0 [ 477.966586] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.971430] ? trace_hardirqs_on_caller+0x310/0x310 [ 477.976450] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 477.981464] ? prepare_exit_to_usermode+0x291/0x3b0 [ 477.986475] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.991316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 477.996501] RIP: 0033:0x457569 [ 477.999712] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 478.018609] RSP: 002b:00007f8d60712c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 478.026334] RAX: ffffffffffffffda RBX: 00007f8d60712c90 RCX: 0000000000457569 [ 478.033600] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 478.040856] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 478.048112] R10: 0000000000000025 R11: 0000000000000246 R12: 00007f8d607136d4 [ 478.055373] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 478.065178] BUG: unable to handle kernel paging request at fffffffffffffff4 [ 478.072301] PGD 926d067 P4D 926d067 PUD 926f067 PMD 0 [ 478.077611] Oops: 0000 [#1] PREEMPT SMP KASAN [ 478.082112] CPU: 1 PID: 20240 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 478.090606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.099984] RIP: 0010:do_mount+0xb98/0x1d90 [ 478.104313] Code: 06 00 48 89 c2 48 89 c3 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 8a 11 00 00 48 b8 00 00 00 00 00 fc ff df <4c> 8b 33 49 8d 7e 18 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 5e 11 [ 478.115876] FAULT_INJECTION: forcing a failure. [ 478.115876] name failslab, interval 1, probability 0, space 0, times 0 [ 478.123228] RSP: 0018:ffff8801c55e7c28 EFLAGS: 00010246 [ 478.123243] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc90001e62000 [ 478.123258] RDX: 1ffffffffffffffe RSI: ffffffff81e08e2c RDI: 0000000000000286 [ 478.123266] RBP: ffff8801c55e7db0 R08: ffff880186884000 R09: 0000000000000000 [ 478.123273] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801d2e4ec30 [ 478.123281] R13: ffff880185080940 R14: ffff880185080940 R15: ffff8801853f0980 [ 478.123293] FS: 00007f8d60713700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 478.123302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 478.123309] CR2: fffffffffffffff4 CR3: 00000001c35da000 CR4: 00000000001406e0 [ 478.123321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 478.123328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 478.123333] Call Trace: [ 478.123359] ? copy_mount_string+0x40/0x40 [ 478.123376] ? retint_kernel+0x2d/0x2d [ 478.123394] ? copy_mount_options+0x228/0x430 [ 478.123411] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 478.123427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 478.123440] ? copy_mount_options+0x315/0x430 [ 478.123454] ksys_mount+0x12d/0x140 [ 478.123476] __x64_sys_mount+0xbe/0x150 [ 478.137967] CPU: 0 PID: 20249 Comm: syz-executor2 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 478.140019] ? do_syscall_64+0xca/0x820 [ 478.147269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.154532] do_syscall_64+0x1b9/0x820 [ 478.161769] Call Trace: [ 478.169031] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 478.176280] dump_stack+0x244/0x3ab [ 478.184484] ? syscall_return_slowpath+0x5e0/0x5e0 [ 478.190344] ? dump_stack_print_info.cold.2+0x52/0x52 [ 478.197602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 478.204854] ? kernel_text_address+0x79/0xf0 [ 478.212109] ? trace_hardirqs_on_caller+0x310/0x310 [ 478.214672] should_fail.cold.4+0xa/0x17 [ 478.218885] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 478.222757] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 478.227230] ? prepare_exit_to_usermode+0x291/0x3b0 [ 478.231976] ? save_stack+0xa9/0xd0 [ 478.237492] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 478.241964] ? save_stack+0x43/0xd0 [ 478.245577] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 478.249529] ? kmem_cache_alloc_trace+0x152/0x750 [ 478.257995] RIP: 0033:0x457569 [ 478.261952] ? vfs_new_fs_context+0x5e/0x77c [ 478.271284] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 478.275150] ? do_mount+0xb70/0x1d90 [ 478.277724] RSP: 002b:00007f8d60712c78 EFLAGS: 00000246 [ 478.283085] ? ksys_mount+0x12d/0x140 [ 478.286687] ORIG_RAX: 00000000000000a5 [ 478.291999] ? __x64_sys_mount+0xbe/0x150 [ 478.297162] RAX: ffffffffffffffda RBX: 00007f8d60712c90 RCX: 0000000000457569 [ 478.301989] ? do_syscall_64+0x1b9/0x820 [ 478.306366] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 478.311370] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 478.315410] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 478.320410] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 478.325481] R10: 0000000000000025 R11: 0000000000000246 R12: 00007f8d607136d4 [ 478.330479] ? retint_kernel+0x2d/0x2d [ 478.334082] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 478.338906] ? putname+0xf2/0x130 [ 478.342511] Modules linked in: [ 478.347688] ? fs_reclaim_acquire+0x20/0x20 [ 478.355703] ? lock_downgrade+0x900/0x900 [ 478.360177] CR2: fffffffffffffff4 [ 478.379070] ? perf_trace_sched_process_exec+0x860/0x860 [ 478.382757] ---[ end trace 7d2b77ef73119750 ]--- [ 478.388106] __should_failslab+0x124/0x180 [ 478.391883] RIP: 0010:do_mount+0xb98/0x1d90 [ 478.395836] should_failslab+0x9/0x14 [ 478.399980] Code: 06 00 48 89 c2 48 89 c3 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 8a 11 00 00 48 b8 00 00 00 00 00 fc ff df <4c> 8b 33 49 8d 7e 18 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 5e 11 [ 478.407235] kmem_cache_alloc_trace+0x2d7/0x750 [ 478.411268] RSP: 0018:ffff8801c55e7c28 EFLAGS: 00010246 [ 478.418525] ? legacy_init_fs_context+0x13/0x230 [ 478.431116] legacy_init_fs_context+0x187/0x230 [ 478.436539] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc90001e62000 [ 478.443794] ? vfs_dup_fs_context+0x400/0x400 [ 478.447658] RDX: 1ffffffffffffffe RSI: ffffffff81e08e2c RDI: 0000000000000286 [ 478.454912] vfs_new_fs_context+0x3f4/0x77c [ 478.458343] RBP: ffff8801c55e7db0 R08: ffff880186884000 R09: 0000000000000000 [ 478.461516] do_mount+0xb70/0x1d90 [ 478.465822] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801d2e4ec30 [ 478.469951] ? copy_mount_string+0x40/0x40 [ 478.473378] R13: ffff880185080940 R14: ffff880185080940 R15: ffff8801853f0980 [ 478.478810] ? retint_kernel+0x2d/0x2d [ 478.483554] FS: 00007f8d60713700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 478.487766] ? copy_mount_options+0x228/0x430 [ 478.492062] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 478.495845] ? copy_mount_options+0x239/0x430 [ 478.514723] CR2: fffffffffffffff4 CR3: 00000001c35da000 CR4: 00000000001406e0 [ 478.514735] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 478.519390] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 478.524732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 478.529472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 478.534110] Kernel panic - not syncing: Fatal exception [ 478.541365] ? copy_mount_options+0x315/0x430 [ 478.655669] ksys_mount+0x12d/0x140 [ 478.659287] __x64_sys_mount+0xbe/0x150 [ 478.663256] do_syscall_64+0x1b9/0x820 [ 478.667137] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 478.672495] ? syscall_return_slowpath+0x5e0/0x5e0 [ 478.677419] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 478.682258] ? trace_hardirqs_on_caller+0x310/0x310 [ 478.687265] ? prepare_exit_to_usermode+0x291/0x3b0 [ 478.692274] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 478.697115] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 478.702296] RIP: 0033:0x457569 [ 478.705484] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 478.724377] RSP: 002b:00007fe966cddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 478.732091] RAX: ffffffffffffffda RBX: 00007fe966cddc90 RCX: 0000000000457569 [ 478.739350] RDX: 0000000020000100 RSI: 0000000020000380 RDI: 0000000020000000 [ 478.746616] RBP: 000000000072bf00 R08: 0000000020000480 R09: 0000000000000000 [ 478.754135] R10: 0000000000000025 R11: 0000000000000246 R12: 00007fe966cde6d4 [ 478.761402] R13: 00000000004c28f3 R14: 00000000004d3d20 R15: 0000000000000004 [ 478.769849] Kernel Offset: disabled [ 478.773476] Rebooting in 86400 seconds..