/syzkaller-testdir696888230/syzkaller.Qw6w4a/823/bus" dev="sda1" ino=16013 res=1 errno=0 16:51:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000280)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 596.054257][ T34] audit: type=1804 audit(1604163069.767:83): pid=20970 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/823/bus" dev="sda1" ino=16013 res=1 errno=0 [ 596.153854][ T34] audit: type=1804 audit(1604163069.867:84): pid=20986 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/823/bus" dev="sda1" ino=16013 res=1 errno=0 [ 596.178235][ T34] audit: type=1804 audit(1604163069.867:85): pid=20984 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/823/bus" dev="sda1" ino=16013 res=1 errno=0 16:51:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) 16:51:11 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xd53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000019) timer_gettime(0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) read$eventfd(r2, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)={0x3, 0x0, [{0x4, 0x5f, &(0x7f00000001c0)=""/95}, {0x0, 0xe2, &(0x7f0000000300)=""/226}, {0x100000, 0x0, 0x0}]}) vmsplice(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x80101, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 16:51:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:51:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011f", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 598.065946][ T34] audit: type=1804 audit(1604163071.787:86): pid=20993 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/824/bus" dev="sda1" ino=16029 res=1 errno=0 16:51:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 598.158674][ T34] audit: type=1804 audit(1604163071.877:87): pid=21014 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/824/bus" dev="sda1" ino=16029 res=1 errno=0 16:51:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:51:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:51:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10}, 0x48) 16:51:12 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 16:51:12 executing program 0: 16:51:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:14 executing program 0: 16:51:14 executing program 5: 16:51:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:51:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011f", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:14 executing program 0: 16:51:14 executing program 5: 16:51:14 executing program 5: 16:51:14 executing program 0: 16:51:14 executing program 5: 16:51:14 executing program 0: 16:51:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:17 executing program 5: 16:51:17 executing program 0: 16:51:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:17 executing program 5: 16:51:17 executing program 0: 16:51:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:51:17 executing program 5: 16:51:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:17 executing program 0: 16:51:18 executing program 5: 16:51:18 executing program 5: 16:51:18 executing program 0: 16:51:18 executing program 5: 16:51:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:20 executing program 0: 16:51:20 executing program 5: 16:51:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:51:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:21 executing program 0: 16:51:21 executing program 5: 16:51:21 executing program 0: 16:51:21 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:21 executing program 0: socketpair(0x2, 0x1, 0x106, &(0x7f0000000940)) 16:51:21 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40005504, 0x0) 16:51:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:51:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:24 executing program 0: syz_io_uring_setup(0x602b, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:51:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:24 executing program 5: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:24 executing program 5: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:24 executing program 0: fsopen(&(0x7f0000000000)='omfs\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000400)={0x0}) pselect6(0x40, &(0x7f0000000340)={0x9}, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x9, 0x2}, &(0x7f00000003c0)={0x20}, &(0x7f0000000440)={r0}, 0x0) 16:51:24 executing program 5: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 16:51:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:51:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:27 executing program 0: r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x114, 0x3, 0x0, 0x10) 16:51:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x74) 16:51:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e1", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:27 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0, 0x8}}, 0x0) 16:51:27 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0xffffffff, 0x4a8, 0x4a8, 0x4a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a95c2c5161eaa47f150c86fe5701dd7682f9dbe524dc4796c1aad36226e513f9bad9076b7da59b0390c9141afc398cc314385f1d8150f187ff6b294530ee8bf6"}}}, {{@ipv6={@private1, @private1, [], [], 'veth1_virt_wifi\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:51:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:30 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:51:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:30 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) 16:51:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2c39fb9dcff3cd345d056ed5e6f1dd03277a2905a682f1e3ec061b9642e9500275ab331fbce2206223198fbc91bb0ec15f67580ef9d62703efb246c8e8f4d41b", "ccac4f63b1bacedbaa848d8a585e21bde24e3a12976e74ffea1fdf1b287616c6"}) 16:51:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) 16:51:30 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f00000010c0)=0xc0e, 0x4) 16:51:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e1", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) 16:51:30 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x20, 0x8001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000080)={0x1}) 16:51:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) 16:51:30 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 16:51:33 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 16:51:33 executing program 1: r0 = syz_io_uring_setup(0x50bb, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:51:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:33 executing program 0: syz_io_uring_setup(0x2849, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000040)) 16:51:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0xffffffff, 0x4a8, 0x4a8, 0x4a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a95c2c5161eaa47f150c86fe5701dd7682f9dbe524dc4796c1aad36226e513f9bad9076b7da59b0390c9141afc398cc314385f1d8150f187ff6b294530ee8bf6"}}}, {{@ipv6={@private1, @private1, [], [], 'veth1_virt_wifi\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:51:33 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @dev, @local, @multicast2}}}}, 0x0) 16:51:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e1", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:33 executing program 0: syz_usb_connect$uac1(0x0, 0x94, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "315a224ea7"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:51:33 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 16:51:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 619.703551][ T54] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 619.902386][ T8128] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 619.982369][ T54] usb 6-1: Using ep0 maxpacket: 16 16:51:33 executing program 0: getgid() r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x492100, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x84000) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x4) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000940)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) [ 620.122395][ T54] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 620.132052][ T54] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 620.142085][ T54] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 620.142868][ T8128] usb 2-1: Using ep0 maxpacket: 16 [ 620.152472][ T54] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 620.272591][ T8128] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 620.282623][ T8128] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 620.292781][ T8128] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 620.302923][ T8128] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 620.362703][ T54] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 620.372131][ T54] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 620.380496][ T54] usb 6-1: Product: syz [ 620.384880][ T54] usb 6-1: Manufacturer: syz [ 620.389499][ T54] usb 6-1: SerialNumber: syz [ 620.472395][ T8128] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 620.481763][ T8128] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 620.491868][ T8128] usb 2-1: Product: syz [ 620.496984][ T8128] usb 2-1: Manufacturer: syz [ 620.501638][ T8128] usb 2-1: SerialNumber: syz [ 620.762555][ T8128] usblp: can't set desired altsetting 0 on interface 0 [ 620.772791][ T8128] usb 2-1: USB disconnect, device number 8 [ 620.876070][ T54] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 620.889423][ T54] usb 6-1: USB disconnect, device number 4 [ 620.899612][ T54] usblp0: removed [ 621.512290][ T8128] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 621.632337][ T8126] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 621.752300][ T8128] usb 2-1: Using ep0 maxpacket: 16 [ 621.872281][ T8126] usb 6-1: Using ep0 maxpacket: 16 [ 621.877619][ T8128] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 621.888351][ T8128] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 621.898590][ T8128] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 621.908795][ T8128] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 621.992407][ T8126] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 622.002988][ T8126] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 622.013565][ T8126] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 622.025318][ T8126] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 622.082323][ T8128] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 622.091826][ T8128] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 622.100564][ T8128] usb 2-1: Product: syz [ 622.105240][ T8128] usb 2-1: Manufacturer: syz [ 622.110920][ T8128] usb 2-1: SerialNumber: syz [ 622.192340][ T8126] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 622.204715][ T8126] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 622.217661][ T8126] usb 6-1: Product: syz [ 622.222991][ T8126] usb 6-1: Manufacturer: syz [ 622.227961][ T8126] usb 6-1: SerialNumber: syz [ 622.382231][ T8128] usblp: can't set desired altsetting 0 on interface 0 [ 622.393379][ T8128] usb 2-1: USB disconnect, device number 9 16:51:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$chown(0x4, 0x0, 0x0, 0x0) 16:51:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 16:51:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x2, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x400}, 0x8040) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x110, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x80000001}, {0xc, 0x90, 0xffffffffffffff70}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x7fff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x20}, {0xc, 0x90, 0x800}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x2}}]}, 0x110}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 16:51:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 622.452198][ T8126] usblp: can't set desired altsetting 0 on interface 0 [ 622.469649][ T8126] usb 6-1: USB disconnect, device number 5 16:51:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x6600, 0x0) 16:51:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 16:51:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:36 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:51:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 16:51:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) setpgid(0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) [ 622.685453][T21398] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 622.739589][T21416] ptrace attach of "/root/syz-executor.0"[21415] was attempted by "/root/syz-executor.0"[21416] [ 622.744349][T21411] overlayfs: 'file0' not a directory 16:51:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x2, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x400}, 0x8040) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x110, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x80000001}, {0xc, 0x90, 0xffffffffffffff70}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x7fff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x20}, {0xc, 0x90, 0x800}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x2}}]}, 0x110}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 16:51:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:39 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10046, 0x0, 0x0, 0x0, 0x2000000000000, 0x80000000, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x8000, 0x103000) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020026bd7000fcdbdf250f0040b1d567eef6373303515ba76a083a00508f0e00010200000064"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x40000) creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) msgsnd(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="b5fb931ffbdeaf0000003b"], 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) 16:51:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/101) 16:51:39 executing program 1: socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04000000", 0x6f, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x227, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000005", 0x19, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@acl='acl'}, {@flushoncommit='flushoncommit'}, {@flushoncommit='flushoncommit'}]}) fanotify_init(0x4, 0x9402) 16:51:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 625.557384][ T34] audit: type=1804 audit(1604163099.279:88): pid=21437 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir889278840/syzkaller.gal0ro/734/file0" dev="sda1" ino=16088 res=1 errno=0 [ 625.614395][T21447] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (21447) 16:51:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x28f4, 0x6, 0x0, 0x3, [{}, {}, {}]}) 16:51:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) [ 625.652787][ T34] audit: type=1804 audit(1604163099.329:89): pid=21446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir889278840/syzkaller.gal0ro/734/file0" dev="sda1" ino=16088 res=1 errno=0 16:51:39 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=ANY=[], 0x18}, 0x0) [ 625.709912][T21447] BTRFS info (device loop1): turning on flush-on-commit [ 625.720790][T21447] BTRFS info (device loop1): disk space caching is enabled [ 625.730298][T21447] BTRFS info (device loop1): has skinny extents 16:51:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 625.807570][T21479] ptrace attach of "/root/syz-executor.5"[21476] was attempted by "/root/syz-executor.5"[21479] [ 625.864390][T21447] BTRFS info (device loop1): enabling ssd optimizations 16:51:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 16:51:42 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x21000060) 16:51:42 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0xf0, 0x0) 16:51:42 executing program 5: 16:51:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:42 executing program 5: 16:51:42 executing program 5: 16:51:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:42 executing program 5: 16:51:42 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0xf0, 0x0) [ 628.831903][T21511] EXT4-fs (sda1): re-mounted. Opts: (null) [ 628.853039][T21506] EXT4-fs (sda1): re-mounted. Opts: (null) [ 628.984508][T21536] EXT4-fs (sda1): re-mounted. Opts: (null) 16:51:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{}, {}], 0x2) 16:51:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) 16:51:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:45 executing program 0: 16:51:45 executing program 5: 16:51:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:45 executing program 0: 16:51:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:45 executing program 5: 16:51:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:45 executing program 1: 16:51:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:45 executing program 5: 16:51:45 executing program 0: 16:51:45 executing program 0: 16:51:45 executing program 5: 16:51:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:48 executing program 1: 16:51:48 executing program 5: 16:51:48 executing program 0: 16:51:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be5", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:48 executing program 5: 16:51:48 executing program 0: 16:51:48 executing program 1: 16:51:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:48 executing program 1: 16:51:48 executing program 0: 16:51:48 executing program 5: 16:51:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:48 executing program 1: 16:51:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be5", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:51 executing program 5: 16:51:51 executing program 0: 16:51:51 executing program 1: 16:51:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:51 executing program 1: 16:51:51 executing program 0: 16:51:51 executing program 5: 16:51:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:51 executing program 1: 16:51:51 executing program 5: 16:51:51 executing program 0: 16:51:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be5", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:54 executing program 1: 16:51:54 executing program 5: 16:51:54 executing program 0: 16:51:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:54 executing program 5: 16:51:54 executing program 1: 16:51:54 executing program 0: 16:51:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:54 executing program 5: 16:51:54 executing program 0: 16:51:54 executing program 1: 16:51:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:57 executing program 5: 16:51:57 executing program 1: 16:51:57 executing program 0: 16:51:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:57 executing program 5: 16:51:57 executing program 1: 16:51:57 executing program 0: 16:51:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:51:57 executing program 5: 16:51:57 executing program 0: 16:51:57 executing program 1: 16:52:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:00 executing program 5: 16:52:00 executing program 0: 16:52:00 executing program 1: 16:52:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:00 executing program 0: 16:52:00 executing program 5: 16:52:00 executing program 1: 16:52:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:00 executing program 5: 16:52:00 executing program 0: 16:52:00 executing program 1: 16:52:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:03 executing program 5: 16:52:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:03 executing program 0: 16:52:03 executing program 1: 16:52:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:03 executing program 5: 16:52:03 executing program 0: 16:52:03 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:52:03 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:52:04 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:52:04 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:52:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:06 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:52:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000140), 0x10) 16:52:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:52:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:52:07 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') truncate(&(0x7f00000000c0)='./file0\x00', 0x800000000009) truncate(&(0x7f0000000040)='./file1\x00', 0x10000) 16:52:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:52:07 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lseek(r0, 0xfffffffffffffbff, 0x3) 16:52:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, 0x0, 0x0) 16:52:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), 0x8) 16:52:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 16:52:09 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:52:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffff}, 0x14) 16:52:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:52:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:52:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000640), 0xe) 16:52:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 16:52:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x0, 0x7, &(0x7f0000000140)="44827ff7", 0x4) 16:52:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:52:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 16:52:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), 0x8) 16:52:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000280)={0x0, 0x2}, 0x8) 16:52:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:52:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}, @sndinfo={0x1c}], 0x4c}, 0x0) 16:52:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:52:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 16:52:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a", 0x9e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:52:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={0x0, 0x401}, 0x8) 16:52:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:52:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndrcv={0x2c}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0xb0}, 0x0) 16:52:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)=@file={0xa}, 0xa) 16:52:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 16:52:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndrcv={0x2c}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0xb0}, 0x0) 16:52:16 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 16:52:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') truncate(&(0x7f0000000040)='./file1\x00', 0x6) truncate(&(0x7f00000001c0)='./file0\x00', 0x1433) 16:52:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a", 0x9e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0xa0) 16:52:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)=0x98) 16:52:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r1, r0) 16:52:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f00000000c0)={0x2, [0x3, 0x0]}, 0x8) 16:52:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000280)={0x0, 0x0, 0x6}, 0x8) 16:52:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000200)=""/165, 0xa5) 16:52:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:52:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="81", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 16:52:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a", 0x9e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x14) 16:52:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:52:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000180)=ANY=[@ANYRES32], &(0x7f00000000c0)=0xb0) 16:52:22 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') truncate(&(0x7f0000000200)='./file0\x00', 0x7) truncate(&(0x7f0000000040)='./file1\x00', 0x10003) truncate(&(0x7f00000000c0)='./file1\x00', 0x8001) 16:52:22 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:52:22 executing program 1: 16:52:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:22 executing program 1: 16:52:22 executing program 0: 16:52:22 executing program 1: 16:52:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:25 executing program 0: 16:52:25 executing program 1: 16:52:25 executing program 5: 16:52:25 executing program 0: 16:52:25 executing program 5: 16:52:25 executing program 1: 16:52:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:25 executing program 0: 16:52:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:25 executing program 1: 16:52:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:25 executing program 5: 16:52:25 executing program 5: 16:52:25 executing program 0: 16:52:25 executing program 1: 16:52:25 executing program 5: 16:52:25 executing program 1: 16:52:25 executing program 0: 16:52:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:28 executing program 5: 16:52:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:28 executing program 1: 16:52:28 executing program 0: 16:52:28 executing program 5: 16:52:28 executing program 0: 16:52:28 executing program 5: 16:52:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:28 executing program 1: 16:52:28 executing program 0: 16:52:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:31 executing program 5: 16:52:31 executing program 0: 16:52:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:31 executing program 1: 16:52:31 executing program 5: 16:52:31 executing program 0: 16:52:31 executing program 0: 16:52:31 executing program 5: 16:52:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:31 executing program 1: 16:52:31 executing program 0: 16:52:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:34 executing program 1: 16:52:34 executing program 5: 16:52:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:34 executing program 0: 16:52:34 executing program 5: 16:52:34 executing program 1: 16:52:34 executing program 0: 16:52:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x446, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 16:52:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:34 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') 16:52:34 executing program 0: r0 = memfd_create(&(0x7f0000000480)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xcd\xb8_\x05U\xcd<\xd3\x8e[q\x00\xb3\x0e\xaf+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4Q\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\"\xaf\xeb[Z\x81\x00\x00\x00\x00\x18IR\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 16:52:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6c30050000000000000000", @ANYRES32=0x0, @ANYBLOB="00100780000001ff00000003409500400067000002299078e0000002ffffffff442c0a917f00000100000009e0000001000000080a01010000000004ac1e01010000007f0a01010100000006"]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x61841, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xfffffffd) clone(0x194affd, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 16:52:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0x20}) 16:52:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae4b, 0x0) 16:52:37 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48050) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 683.801347][ T34] audit: type=1800 audit(1604163157.522:90): pid=22248 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16036 res=0 errno=0 16:52:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0x20}) [ 683.872678][ T34] audit: type=1804 audit(1604163157.552:91): pid=22248 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir889278840/syzkaller.gal0ro/790/file0" dev="sda1" ino=16036 res=1 errno=0 16:52:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae6a, &(0x7f0000000000)={0x0, 0x20}) 16:52:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x8004ae98, 0x74a000) 16:52:37 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(r2, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x7b, 0x2}, 0x7) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000500)={0x2bab, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "faa4ea1e16d90e"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d580)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "ca00ae72ebd1ab"}) 16:52:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 16:52:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 16:52:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xb28, &(0x7f0000000240), &(0x7f00006d3000/0x12000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:52:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f000428, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf902d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 16:52:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 16:52:40 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 686.818590][T22316] xt_CT: You must specify a L4 protocol and not use inversions on it 16:52:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 16:52:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0xb]}}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:52:40 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4008ae48, 0x0) 16:52:40 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x1be) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) mkdir(0x0, 0x0) r1 = syz_io_uring_complete(0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000100)=0x78) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r2 = dup(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x7b8a, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r5}}, 0x0) io_uring_enter(r6, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 687.001946][T22336] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 687.032780][T22336] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 16:52:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 16:52:43 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48050) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) 16:52:43 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 689.749135][ T34] audit: type=1800 audit(1604163163.472:92): pid=22361 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16099 res=0 errno=0 [ 689.788423][ T34] audit: type=1804 audit(1604163163.492:93): pid=22361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir889278840/syzkaller.gal0ro/796/file0" dev="sda1" ino=16099 res=1 errno=0 16:52:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:43 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000010709d76ab16966065d1fa147b38a5000008050000000000000a3d866861ea16fbe9581d4d2cf9bdcd666fb5c450ab069f9529c6d27f64fda1c1c146914d36f5d69a4cc97254250b5100f2cfcc17a350454952078cf1960503899e283e44de20da78802706ea74073f20ccd5f2b0063de8fc80fd0658e7998ebf5398c00f00000000ed793a988d5935a10c4e4fbfee3cdf4662f3fcb02f1b951ff1b47372bcbcdaeac877264702eb297dbe1bbb6c52ea90f8681b5529b33714e00d8d9cbccec94e712fb420e002148fa28e5e9ed93843c2362d13984427ceaa71a921e92f46d99b21c11ac5fa2fd8592fa3ca7d7a8512d9bf97685e23758071b6ca4cc838087155b384fa43093e9e504406852693cb02a7b5c95137c8380d63ebcad477fca3f83fece1d9722fc5195a418a99868e44919b73f0e7be3e4a65bf11ad607ce71e3d07dfe331e4066b343698e86d91c856189eb3c0e76e1fb44959d342250afb863e303ae6f3f6f72ac7354303e3c4024ef3f88574e8909b4d754185f5ea90af1b33aee5e0dbe0ac0838a95e2cf7753d44b4db2935e4ee6184db441dff19d15fb80661080c7813a825e52a781698589a341c85e2479d2c8492b33f4024b3"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48050) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, 0xffffffffffffffff, 0x0, 0x11f08) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:52:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 689.873526][ T34] audit: type=1800 audit(1604163163.592:94): pid=22371 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15907 res=0 errno=0 16:52:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:43 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 689.909204][ T34] audit: type=1804 audit(1604163163.592:95): pid=22371 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/927/file0" dev="sda1" ino=15907 res=1 errno=0 16:52:43 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:52:43 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x528fb25d63000000, 0x0, 0x2000ca2, &(0x7f0000000100)) 16:52:43 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 690.071542][ T34] audit: type=1800 audit(1604163163.792:96): pid=22395 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16260 res=0 errno=0 [ 690.104188][T22396] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 690.120351][ T34] audit: type=1804 audit(1604163163.792:97): pid=22395 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/928/file0" dev="sda1" ino=16260 res=1 errno=0 [ 690.147987][T22396] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 16:52:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:52:46 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:46 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 692.780422][ T34] audit: type=1800 audit(1604163166.502:98): pid=22420 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16035 res=0 errno=0 [ 692.806376][ T34] audit: type=1804 audit(1604163166.522:99): pid=22420 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/929/file0" dev="sda1" ino=16035 res=1 errno=0 16:52:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 16:52:46 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x528fb25d63000000, 0x0, 0x2000ca2, &(0x7f0000000100)) 16:52:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:52:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:46 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:46 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 693.000852][T22442] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 16:52:46 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:52:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 693.044956][ T34] audit: type=1800 audit(1604163166.762:100): pid=22447 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16053 res=0 errno=0 16:52:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:46 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:52:46 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 693.116956][ T34] audit: type=1804 audit(1604163166.792:101): pid=22447 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir696888230/syzkaller.Qw6w4a/930/file0" dev="sda1" ino=16053 res=1 errno=0 16:52:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000200)={0x0, 0xfffffffffffffffd}) 16:52:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 16:52:49 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xc018ae85, 0x0) 16:52:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f30000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:52:49 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 16:52:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 16:52:49 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9400) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x4008ae48, 0x0) 16:52:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 16:52:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 16:52:52 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000480)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xcd\xb8_\x05U\xcd<\xd3\x8e[q\x00\xb3\x0e\xaf+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4Q\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\"\xaf\xeb[Z\x81\x00\x00\x00\x00\x18IR\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) pwrite64(r1, &(0x7f0000000580)="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", 0x800, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, r3, {0x5}}, 0x18) [ 699.023829][T22538] fuse: Bad value for 'fd' [ 699.030474][T22538] fuse: Bad value for 'fd' 16:52:52 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x1, 0x0, 0x0) 16:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x49}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9}, {0x20614dfd}]}) 16:52:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:52 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 16:52:53 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 699.393646][T22575] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 699.423941][T22575] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 699.447181][T22575] overlayfs: maximum fs stacking depth exceeded [ 699.840845][T22550] bridge0: port 2(bridge_slave_1) entered disabled state [ 699.848053][T22550] bridge0: port 1(bridge_slave_0) entered disabled state [ 700.578771][T22550] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 700.655026][T22550] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 701.276313][T22550] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 701.286026][T22550] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 701.295014][T22550] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 701.304175][T22550] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 701.497030][T22554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 701.505243][T22554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 701.513158][T22554] 8021q: adding VLAN 0 to HW filter on device team0 [ 701.522419][T22554] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 701.954203][T22588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 701.961799][T22588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 701.969491][T22588] 8021q: adding VLAN 0 to HW filter on device team0 [ 701.976912][T22588] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:52:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 16:52:55 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x61841, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffd) clone(0x194affd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 16:52:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:52:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002000000000000000fd0b04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 16:52:55 executing program 5: fanotify_init(0x0, 0x0) epoll_create1(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x11, 0x0, r0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:52:55 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae78, 0x0) 16:52:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:55 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:56 executing program 0: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 16:52:56 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 702.350800][T22629] overlayfs: filesystem on './file0' not supported as upperdir 16:52:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:52:58 executing program 5: r0 = open(0x0, 0x40c2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48050) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:52:58 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000240)={@ipv4={[], [], @multicast2}}, 0x14) sendto(r0, &(0x7f0000000000)="af9fac6eee8bc45c", 0x8, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:52:58 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:52:58 executing program 0: execve(&(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0), 0x0) lchown(&(0x7f0000000ac0)='./file1\x00', 0x0, 0x0) 16:52:58 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:58 executing program 5: r0 = open(0x0, 0x40c2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48050) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:52:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:52:59 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:52:59 executing program 0: getresgid(&(0x7f0000000200), &(0x7f0000000700), 0x0) 16:52:59 executing program 5: r0 = open(0x0, 0x40c2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48050) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) sendfile(r0, r1, 0x0, 0x11f08) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:53:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:53:01 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:53:01 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:01 executing program 5: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x10001}, {0x5}}, 0x0) 16:53:01 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:01 executing program 0: setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000), 0x4) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:53:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:53:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_open_dev$vcsa(0x0, 0x0, 0x80101) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$nvram(0xffffffffffffff9c, &(0x7f0000002340)='/dev/nvram\x00', 0x24240, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1af5ef04f24731f2c060d7f7795993354b32e165cbe049a2f8d4cb0baf48ba8a8d24a25bf5f947d2a2fb7f57b749cf9c62d9a5ff32da239f3b62d2e25f348b729db5ccf8a803713243c1d488c4e500fd", @ANYRES16=r4, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) close(r1) 16:53:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:02 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:02 executing program 5: r0 = epoll_create1(0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000640)={0x1ab, 0x10, &(0x7f0000000240)}) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x3eff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f0000000680)='devlink\x00') fanotify_mark(r3, 0x40, 0x21, r1, &(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f00000006c0)={@local, 0x6}) 16:53:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000100)) [ 708.379098][T22730] overlayfs: failed to resolve './file0': -2 16:53:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd586a5dedfa22443b665f07000084e74e05eb3014203873bc33760036f300000000007dc0c6b18f7f011fb8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:53:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000180)={0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), 0x0) 16:53:04 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11}, 0x40) 16:53:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x1385}, 0x10010, 0xffffffffffffffff, 0x4, 0x4, 0x4}, r1, 0xd, r0, 0x0) syz_open_procfs$namespace(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x81, 0x1, 0x81, 0x1f, 0x0, 0x0, 0x20, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x8804, 0x1000, 0x8, 0x4, 0x2, 0x4}, r2, 0xd, r2, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x2, 0x7, 0x7, 0x9, 0x0, 0x400, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0xffffffffffff97b5}, 0x0, 0x5, 0x7, 0x7, 0x7, 0x1ff, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x3f, 0x1, 0xc0, 0x0, 0x0, 0x800a0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0xa00, 0x5, 0xfffff801, 0x7, 0x5, 0x1}, r3, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000540)=ANY=[@ANYBLOB], 0xda00) [ 711.205405][T22749] overlayfs: failed to resolve './file0': -2 16:53:05 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 16:53:05 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 711.330938][T22772] overlayfs: failed to resolve './file0': -2 16:53:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400012) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) 16:53:05 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:05 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x1385}, 0x10010, 0xffffffffffffffff, 0x0, 0x4, 0x4}, r1, 0xd, r0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000200)='ns/time\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x81, 0x1, 0x81, 0x1f, 0x0, 0x0, 0x20, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x8804, 0x1000, 0x8, 0x4, 0x2, 0x4}, r2, 0xd, r2, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x2, 0x7, 0x7, 0x9, 0x0, 0x400, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0xffffffffffff97b5}, 0x0, 0x5, 0x7, 0x7, 0x7, 0x1ff, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x800a0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0xa00, 0x5, 0xfffff801, 0x7, 0x5, 0x1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="aa9fc608a870cf18d4360e0326cd9bf99385b79700000000000000000000090000fc39f30177f20ca923a2f4e4a8e5351d5f2e6900000000007038ec5bc3203e37d25778c4070a25260f52d00dca5bcfc7a3d5a41e1860c401a5619eef42c2561f"], 0xda00) 16:53:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) 16:53:07 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:07 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x1385}, 0x10010, 0xffffffffffffffff, 0x0, 0x4, 0x4}, r1, 0xd, r0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000200)='ns/time\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x81, 0x1, 0x81, 0x1f, 0x0, 0x0, 0x20, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x8804, 0x1000, 0x8, 0x4, 0x2, 0x4}, r2, 0xd, r2, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x2, 0x7, 0x7, 0x9, 0x0, 0x400, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0xffffffffffff97b5}, 0x0, 0x5, 0x7, 0x7, 0x7, 0x1ff, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x800a0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0xa00, 0x5, 0xfffff801, 0x7, 0x5, 0x1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="aa9fc608a870cf18d4360e0326cd9bf99385b79700000000000000000000090000fc39f30177f20ca923a2f4e4a8e5351d5f2e6900000000007038ec5bc3203e37d25778c4070a25260f52d00dca5bcfc7a3d5a41e1860c401a5619eef42c2561f"], 0xda00) 16:53:07 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x18c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff0001, 0xffffffffffffffc0}, 0x0, 0xffff, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) gettid() r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, [], r2, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0x0, 0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x6, 0x101, 0x9, 0x404, 0xffffffffffffffff, 0x0, [], r2, 0xffffffffffffffff, 0x5, 0x2, 0x2}, 0x40) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)=r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x400454d4, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 16:53:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:53:08 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='cpuset.effective_mems\x00', 0x0, 0x0) 16:53:08 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/152, 0x98}], 0x1}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x2c}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 16:53:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 16:53:08 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:08 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) [ 714.483468][T22830] overlayfs: failed to resolve './file1': -2 16:53:08 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) [ 714.621335][T22840] overlayfs: failed to resolve './file1': -2 16:53:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@mcast1}, 0x14) 16:53:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x9c}}, 0x40) 16:53:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001040)) 16:53:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:11 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:11 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fdinfo\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 16:53:11 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x3, 0x800) 16:53:11 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x301000, 0x0) 16:53:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:53:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 16:53:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 717.537970][T22871] overlayfs: failed to resolve './file1': -2 16:53:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:53:11 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 717.702510][T22890] overlayfs: failed to resolve './file1': -2 16:53:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:14 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:14 executing program 2: setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 16:53:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x2}, 0x20) 16:53:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, 0x0) 16:53:14 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 16:53:14 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) 16:53:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) [ 720.589101][T22906] overlayfs: failed to resolve './file1': -2 16:53:14 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 16:53:14 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:14 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 720.743159][T22925] overlayfs: failed to resolve './file1': -2 16:53:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 16:53:17 executing program 2: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 16:53:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x901, 0x0) 16:53:17 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:17 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003580)={'ip6gre0\x00', 0x0}) 16:53:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 16:53:17 executing program 2: clock_getres(0x5, &(0x7f0000000080)) 16:53:17 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:17 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000f80)=ANY=[], 0x524}}, 0x10) 16:53:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:20 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[], 0x13c}}, 0x8800) 16:53:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 16:53:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/185, &(0x7f0000000180)=0xb9) 16:53:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x840) 16:53:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:20 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 16:53:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040040) 16:53:20 executing program 0: process_vm_writev(0xffffffffffffffff, &(0x7f0000000100)=[{}, {&(0x7f0000000040)=""/179}], 0x1, 0x0, 0x1a, 0x0) 16:53:20 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 726.869280][T22996] overlayfs: failed to resolve './file0': -2 16:53:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 16:53:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:23 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:23 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 16:53:23 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 16:53:23 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2404c504) 16:53:23 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 729.750589][T23012] overlayfs: failed to resolve './file0': -2 16:53:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 16:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 16:53:23 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:23 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000000) [ 729.840025][T23023] overlayfs: failed to resolve './file0': -2 16:53:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 16:53:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 16:53:26 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2}, 0x8, 0x0) 16:53:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x210) 16:53:26 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/66, &(0x7f0000000080)=0x42) 16:53:26 executing program 5: 16:53:26 executing program 0: clock_gettime(0x5, &(0x7f00000001c0)) 16:53:26 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:26 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:53:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x18) 16:53:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x4040000) 16:53:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40040) 16:53:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 16:53:29 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:29 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 16:53:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:53:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 16:53:29 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[], 0x4c}}, 0x40) 16:53:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x840, 0x0) 16:53:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4001) 16:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 16:53:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 16:53:32 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:32 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040040) 16:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc) 16:53:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 16:53:32 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x2842) 16:53:32 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) [ 739.095906][T23148] overlayfs: missing 'lowerdir' 16:53:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40040) 16:53:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_ROPEN(r0, 0x0, 0x0) 16:53:35 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:35 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 16:53:35 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x7c) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002002, &(0x7f0000002b40)={0x0, 0x3938700}) 16:53:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8041) [ 741.995639][T23167] overlayfs: missing 'lowerdir' 16:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbff}, 0x80, 0x0}, 0x0) 16:53:35 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x10021, 0x0, 0x0) 16:53:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) [ 742.140292][T23183] overlayfs: missing 'lowerdir' 16:53:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 16:53:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:38 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x402000, 0x0) 16:53:38 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:38 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 16:53:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 16:53:38 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 16:53:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x7c) recvmmsg(r1, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, &(0x7f0000002b40)) [ 745.059987][T23205] overlayfs: missing 'lowerdir' 16:53:38 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200000, 0x0) 16:53:38 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x6) 16:53:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2800c080) [ 745.200585][T23224] overlayfs: missing 'lowerdir' 16:53:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:41 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x60000, 0x0) 16:53:41 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 16:53:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc0) 16:53:41 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000010) 16:53:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000000c0)={0x0, 0x7db019d1, &(0x7f0000000040)={0x0, 0xffffff6b}}, 0x0) [ 748.070274][T23242] overlayfs: missing 'lowerdir' 16:53:41 executing program 2: timer_create(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:53:41 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000003c0)) [ 748.100762][T23249] __nla_validate_parse: 22 callbacks suppressed [ 748.100768][T23249] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 748.124533][T23249] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 16:53:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x24008000) [ 748.183777][T23258] overlayfs: missing 'lowerdir' 16:53:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:44 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000240)) 16:53:44 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x200000, 0x0) 16:53:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x86802, 0x0) 16:53:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:53:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) [ 751.100791][T23278] overlayfs: missing 'lowerdir' 16:53:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 16:53:44 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 751.137665][T23286] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 751.167695][T23286] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 16:53:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 751.238315][T23296] overlayfs: missing 'lowerdir' 16:53:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:47 executing program 2: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:53:47 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:47 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80502, 0x0) 16:53:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:53:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 16:53:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000080)) 16:53:47 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 754.153967][T23313] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 754.165011][T23313] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x80) 16:53:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0, 0xec2051c5e6f95b7c}}, 0x0) 16:53:48 executing program 2: getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) setfsuid(r0) [ 754.232589][T23321] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 754.267384][T23321] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 754.309036][T23331] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 754.329557][T23331] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:53:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:50 executing program 0: socketpair(0x0, 0x0, 0x6, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:53:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 16:53:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40) 16:53:50 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:50 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8840) 16:53:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000080)={0x0}}, 0x14000044) 16:53:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[], 0x104}}, 0x0) 16:53:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x100}}, 0x4090) [ 757.220092][T23355] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 757.254413][T23355] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:53:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:51 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 16:53:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000002c0)) 16:53:53 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:53:53 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000d80)='batadv\x00') 16:53:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:53 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:53:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:53:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 760.224071][T23392] overlayfs: unrecognized mount option "upper" or missing value 16:53:54 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:54 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000800) [ 760.389466][T23414] overlayfs: unrecognized mount option "upper" or missing value 16:53:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003700)={'team0\x00'}) 16:53:56 executing program 0: sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) 16:53:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:56 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:53:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40050) 16:53:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 16:53:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x7c) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, &(0x7f0000002b40)) 16:53:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:53:57 executing program 2: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0xffffffffffffff98) 16:53:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) [ 763.285649][T23438] overlayfs: unrecognized mount option "upper" or missing value 16:53:57 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) [ 763.460863][T23454] overlayfs: workdir and upperdir must be separate subtrees 16:53:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:53:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 16:53:59 executing program 5: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x48) 16:53:59 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:53:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:53:59 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 16:54:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={0x0, @generic={0x0, "baa92b06e8db6c9f3299b6e4b531"}, @can, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}}) 16:54:00 executing program 5: msgrcv(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b5931399810d3e6fdb7bab9b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002176bde61c74498676b17d3c7ed55330"], 0x1008, 0x2, 0x3800) 16:54:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 766.302039][T23471] overlayfs: workdir and upperdir must be separate subtrees 16:54:00 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:00 executing program 2: msgget$private(0x0, 0x2a8) 16:54:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 16:54:03 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:03 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) 16:54:03 executing program 0: socket$netlink(0x10, 0x3, 0x9) 16:54:03 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 16:54:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 769.330142][T23505] overlayfs: workdir and upperdir must be separate subtrees 16:54:03 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 16:54:03 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:03 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[], 0x104}}, 0x48000) [ 769.467663][T23522] overlayfs: failed to resolve './fil': -2 16:54:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:54:06 executing program 0: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 16:54:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x98) 16:54:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:06 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 16:54:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x6c}}, 0x8000005) [ 772.370426][T23538] overlayfs: failed to resolve './fil': -2 16:54:06 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:06 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000800)) 16:54:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) 16:54:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 772.550858][T23559] overlayfs: failed to resolve './fil': -2 16:54:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/252, &(0x7f0000000100)=0xfc) 16:54:09 executing program 2: socketpair(0x2, 0x2, 0x4, 0x0) 16:54:09 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 16:54:09 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:54:09 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x8040) 16:54:09 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd00c0, 0x0) 16:54:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x4) 16:54:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 775.431347][T23577] overlayfs: failed to resolve './file': -2 16:54:09 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, 0x0) 16:54:09 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/144, 0x90}], 0x1}, 0x40000020) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x2c}}, 0x0) [ 775.640522][T23601] overlayfs: failed to resolve './file': -2 16:54:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:54:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000011c0)=ANY=[], 0x9d8}}, 0x4008000) 16:54:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x7c) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000000040)) 16:54:12 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 16:54:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, 0x0, 0x0, @private1}, 0x1c) 16:54:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) [ 778.454596][T23617] overlayfs: failed to resolve './file': -2 16:54:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44) 16:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000) 16:54:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:12 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:54:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 16:54:15 executing program 0: process_vm_writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/172}], 0x0, 0x0, 0xfffffffffffffe9b, 0x0) 16:54:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 16:54:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:15 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 16:54:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffc2}}, 0x0) 16:54:15 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 16:54:15 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r1, 0x1000000000016) 16:54:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:54:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 16:54:18 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) 16:54:18 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x58}}, 0x40000) 16:54:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008080) 16:54:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={0x0, @generic={0x0, "baa92b06e8db6c9f3299b6e4b531"}, @can, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x401}) 16:54:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:18 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 16:54:18 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 16:54:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:54:21 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 16:54:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:21 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 16:54:21 executing program 2: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 16:54:21 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 16:54:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 16:54:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000bc0)=ANY=[], 0x580}}, 0x4) 16:54:21 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x800) 16:54:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000) 16:54:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000000) 16:54:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:24 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 16:54:24 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 16:54:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x40040) 16:54:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:54:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:24 executing program 5: getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 16:54:24 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:54:27 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) 16:54:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4010) 16:54:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x10) 16:54:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:27 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:27 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 16:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8800) 16:54:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 16:54:27 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 16:54:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:54:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[], 0x404}}, 0x48000) 16:54:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 16:54:30 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:54:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) 16:54:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10004010) 16:54:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:30 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 16:54:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f98ce3e0ed9c6cca4f7c1f80dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f7008340f798acd6b292f1070c2398f4ea76d5ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a67", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:54:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:54:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 16:54:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:33 executing program 2: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200), 0xfffffffffffffef8) 16:54:33 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x14) 16:54:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 16:54:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:33 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 16:54:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 16:54:33 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:36 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:36 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2801, 0x0) 16:54:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x0) 16:54:36 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:36 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)) 16:54:36 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:36 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x1000, 0x0) 16:54:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x28}}, 0x40000) 16:54:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 16:54:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[], 0x34}}, 0x8000) 16:54:36 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:36 executing program 0: msgrcv(0x0, 0x0, 0x1008, 0x0, 0x0) 16:54:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x7c) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, &(0x7f0000002b40)) 16:54:36 executing program 3: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000090) 16:54:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 16:54:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0x0, 0x0) 16:54:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000480), 0x4) 16:54:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 16:54:36 executing program 0: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffffffffffd4a) 16:54:36 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/194) 16:54:36 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x880) 16:54:36 executing program 5: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 16:54:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:54:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x80) 16:54:37 executing program 3: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4) 16:54:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x6c}}, 0x0) 16:54:37 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, 0x0, r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:37 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 16:54:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000380)={'sit0\x00', 0x0}) 16:54:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000b40)=ANY=[], 0x6d0}}, 0x4) 16:54:37 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, 0x0, r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000) 16:54:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:54:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 16:54:37 executing program 2: process_vm_writev(0x0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096}], 0x54, 0x0, 0xc52a0096c9207c50, 0x0) 16:54:38 executing program 3: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb942", 0x4c, 0x0, 0x0, 0x0) 16:54:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 16:54:38 executing program 4: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) 16:54:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:54:38 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, 0x0, r0, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:38 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x20040, 0x0) 16:54:38 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001140)) 16:54:38 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 16:54:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 16:54:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40000) 16:54:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x1008, 0x0, 0x0) 16:54:38 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 16:54:39 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x20040, 0x46) 16:54:39 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000036c0)='team\x00') 16:54:39 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40000) 16:54:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000002d40)={'ip6gre0\x00', 0x0}) 16:54:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) 16:54:39 executing program 5: sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) 16:54:39 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 16:54:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000540)="aa5e8273", 0x4) 16:54:39 executing program 4: pipe2$9p(&(0x7f0000000000), 0x4800) 16:54:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4080) 16:54:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 16:54:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc004) 16:54:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 16:54:40 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, 0x0, 0x2) 16:54:40 executing program 0: sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) 16:54:40 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, 0x0, 0x2) 16:54:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 16:54:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x4000000) 16:54:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008014) 16:54:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)={'ip6erspan0\x00'}) 16:54:41 executing program 2: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) 16:54:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x80) 16:54:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:54:41 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, 0x0, 0x2) 16:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080840) 16:54:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 16:54:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008000) 16:54:41 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 16:54:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 16:54:41 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x78) 16:54:41 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x2000000) 16:54:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x168}}, 0x4000000) 16:54:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 16:54:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x168}}, 0x800) 16:54:41 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 16:54:41 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 16:54:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 16:54:41 executing program 5: getrusage(0x7947a50b68eb5ada, 0x0) 16:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 16:54:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 16:54:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc001) 16:54:42 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 16:54:42 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) 16:54:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4011) 16:54:42 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 16:54:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 16:54:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40001) 16:54:42 executing program 2: msgsnd(0x0, &(0x7f0000000100)={0x1}, 0x8, 0x800) 16:54:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 16:54:42 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 16:54:42 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80080, 0x0) 16:54:42 executing program 0: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:54:42 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 16:54:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0, 0xfffffffffffffcef}}, 0x0) 16:54:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x40000) 16:54:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40000) 16:54:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 16:54:43 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x1, 0x0) 16:54:43 executing program 2: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) 16:54:43 executing program 1: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/36, 0xf, 0x2060, &(0x7f0000000040)={0xa, 0x4e24, 0x100005, @local, 0x80000000}, 0x1c) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x800) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000100)={0x1}, 0x8, 0x800) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 16:54:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24000000) 16:54:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[], 0x178}}, 0x2004c094) 16:54:43 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 16:54:43 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 16:54:43 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000005c0)='freezer.state\x00', 0x2, 0x0) 16:54:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x40000) 16:54:43 executing program 2: msgget$private(0x0, 0x4) 16:54:43 executing program 1: msgget$private(0x0, 0x98) 16:54:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x44) 16:54:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:54:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 16:54:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x7c) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xfffffd42, 0x0, 0x0, 0x0, 0xffffffffffffff97}}], 0x1, 0x12002, &(0x7f0000002b40)) 16:54:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 16:54:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae9", 0x26, 0x0, 0x0, 0x0) 16:54:44 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x10541, 0x0) 16:54:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000003540)={0x0, 0x0, 0x0}, 0x40002041) 16:54:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008040) 16:54:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x800) 16:54:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) 16:54:44 executing program 2: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) write$P9_RREADLINK(r0, 0x0, 0x10) 16:54:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/152, 0x98}], 0x1}, 0x20) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x2c}}, 0x0) 16:54:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x7c) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 16:54:44 executing program 2: 16:54:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'rose0\x00'}) 16:54:45 executing program 1: 16:54:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae9", 0x26, 0x0, 0x0, 0x0) 16:54:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:54:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 16:54:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 16:54:45 executing program 1: 16:54:45 executing program 2: 16:54:45 executing program 4: 16:54:45 executing program 0: 16:54:45 executing program 2: 16:54:45 executing program 5: 16:54:45 executing program 4: 16:54:45 executing program 2: 16:54:46 executing program 0: 16:54:46 executing program 1: 16:54:46 executing program 4: 16:54:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae9", 0x26, 0x0, 0x0, 0x0) 16:54:46 executing program 5: 16:54:46 executing program 2: 16:54:46 executing program 0: 16:54:46 executing program 5: 16:54:46 executing program 2: 16:54:46 executing program 1: 16:54:46 executing program 4: 16:54:46 executing program 5: 16:54:46 executing program 0: 16:54:46 executing program 2: 16:54:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d0", 0x39, 0x0, 0x0, 0x0) 16:54:47 executing program 1: 16:54:47 executing program 4: 16:54:47 executing program 2: 16:54:47 executing program 0: 16:54:47 executing program 5: 16:54:47 executing program 0: 16:54:47 executing program 2: 16:54:47 executing program 1: 16:54:47 executing program 4: 16:54:47 executing program 5: 16:54:47 executing program 2: 16:54:48 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d0", 0x39, 0x0, 0x0, 0x0) 16:54:48 executing program 0: 16:54:48 executing program 1: 16:54:48 executing program 4: 16:54:48 executing program 5: 16:54:48 executing program 2: 16:54:48 executing program 5: 16:54:48 executing program 1: 16:54:48 executing program 0: 16:54:48 executing program 2: 16:54:48 executing program 4: 16:54:48 executing program 4: 16:54:48 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d0", 0x39, 0x0, 0x0, 0x0) 16:54:48 executing program 0: 16:54:48 executing program 5: 16:54:48 executing program 2: 16:54:48 executing program 1: 16:54:48 executing program 4: 16:54:49 executing program 0: 16:54:49 executing program 5: 16:54:49 executing program 4: 16:54:49 executing program 2: 16:54:49 executing program 1: 16:54:49 executing program 0: 16:54:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad9", 0x43, 0x0, 0x0, 0x0) 16:54:49 executing program 5: 16:54:49 executing program 2: 16:54:49 executing program 4: 16:54:49 executing program 0: 16:54:49 executing program 1: 16:54:49 executing program 4: 16:54:49 executing program 1: 16:54:49 executing program 2: 16:54:49 executing program 0: 16:54:49 executing program 4: 16:54:49 executing program 5: 16:54:50 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad9", 0x43, 0x0, 0x0, 0x0) 16:54:50 executing program 0: 16:54:50 executing program 1: 16:54:50 executing program 5: 16:54:50 executing program 4: 16:54:50 executing program 2: 16:54:50 executing program 0: 16:54:50 executing program 2: 16:54:50 executing program 5: 16:54:50 executing program 4: 16:54:50 executing program 1: 16:54:50 executing program 0: 16:54:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad9", 0x43, 0x0, 0x0, 0x0) 16:54:51 executing program 2: 16:54:51 executing program 5: 16:54:51 executing program 4: 16:54:51 executing program 1: 16:54:51 executing program 0: 16:54:51 executing program 0: 16:54:51 executing program 1: 16:54:51 executing program 4: 16:54:51 executing program 2: 16:54:51 executing program 5: 16:54:51 executing program 1: 16:54:52 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfe", 0x48, 0x0, 0x0, 0x0) 16:54:52 executing program 4: 16:54:52 executing program 0: 16:54:52 executing program 2: 16:54:52 executing program 5: 16:54:52 executing program 1: 16:54:52 executing program 2: 16:54:52 executing program 4: 16:54:52 executing program 1: 16:54:52 executing program 0: 16:54:52 executing program 5: 16:54:52 executing program 4: 16:54:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfe", 0x48, 0x0, 0x0, 0x0) 16:54:53 executing program 2: 16:54:53 executing program 1: 16:54:53 executing program 0: 16:54:53 executing program 5: 16:54:53 executing program 4: 16:54:53 executing program 0: 16:54:53 executing program 4: 16:54:53 executing program 1: 16:54:53 executing program 5: 16:54:53 executing program 2: 16:54:53 executing program 4: 16:54:54 executing program 5: 16:54:54 executing program 0: 16:54:54 executing program 1: 16:54:54 executing program 2: 16:54:54 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfe", 0x48, 0x0, 0x0, 0x0) 16:54:54 executing program 4: 16:54:54 executing program 1: 16:54:54 executing program 2: 16:54:54 executing program 0: 16:54:54 executing program 5: 16:54:54 executing program 4: 16:54:54 executing program 5: 16:54:54 executing program 1: 16:54:54 executing program 4: 16:54:54 executing program 2: 16:54:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bd", 0x4a, 0x0, 0x0, 0x0) 16:54:55 executing program 5: 16:54:55 executing program 0: 16:54:55 executing program 4: 16:54:55 executing program 1: 16:54:55 executing program 2: 16:54:55 executing program 0: 16:54:55 executing program 4: 16:54:55 executing program 5: 16:54:55 executing program 1: 16:54:55 executing program 4: 16:54:55 executing program 2: 16:54:56 executing program 4: 16:54:56 executing program 0: 16:54:56 executing program 5: 16:54:56 executing program 1: 16:54:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bd", 0x4a, 0x0, 0x0, 0x0) 16:54:56 executing program 2: 16:54:56 executing program 0: 16:54:56 executing program 1: 16:54:56 executing program 4: 16:54:56 executing program 5: 16:54:56 executing program 2: 16:54:56 executing program 0: 16:54:56 executing program 1: 16:54:56 executing program 4: 16:54:56 executing program 5: 16:54:56 executing program 2: 16:54:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bd", 0x4a, 0x0, 0x0, 0x0) 16:54:56 executing program 0: 16:54:56 executing program 1: 16:54:56 executing program 5: 16:54:56 executing program 2: 16:54:56 executing program 4: 16:54:57 executing program 4: 16:54:57 executing program 1: 16:54:57 executing program 2: 16:54:57 executing program 0: 16:54:57 executing program 5: 16:54:57 executing program 1: 16:54:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb9", 0x4b, 0x0, 0x0, 0x0) 16:54:57 executing program 4: 16:54:57 executing program 0: 16:54:57 executing program 5: 16:54:57 executing program 2: 16:54:57 executing program 1: 16:54:57 executing program 0: 16:54:57 executing program 2: 16:54:57 executing program 5: 16:54:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 16:54:57 executing program 4: 16:54:58 executing program 2: 16:54:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb9", 0x4b, 0x0, 0x0, 0x0) 16:54:58 executing program 0: 16:54:58 executing program 5: 16:54:58 executing program 4: 16:54:58 executing program 1: 16:54:58 executing program 2: 16:54:58 executing program 4: 16:54:58 executing program 5: 16:54:58 executing program 0: 16:54:58 executing program 2: 16:54:58 executing program 1: 16:54:58 executing program 4: 16:54:59 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000003c0)="4c00000012001fc6b9409b849a04000000000000000000000000030000008cd055c5ac275ae93a136aebf2d4edea7a81718131d4a6c5b068d00000b023456536005ad94a461cdbfee9bdb9", 0x4b, 0x0, 0x0, 0x0) 16:54:59 executing program 5: 16:54:59 executing program 1: 16:54:59 executing program 0: 16:54:59 executing program 2: 16:54:59 executing program 4: 16:54:59 executing program 5: 16:54:59 executing program 4: 16:54:59 executing program 2: 16:54:59 executing program 0: 16:54:59 executing program 1: 16:54:59 executing program 5: 16:55:00 executing program 1: 16:55:00 executing program 4: 16:55:00 executing program 0: 16:55:00 executing program 2: 16:55:00 executing program 5: 16:55:00 executing program 3: 16:55:00 executing program 4: 16:55:00 executing program 1: 16:55:00 executing program 2: 16:55:00 executing program 0: 16:55:00 executing program 5: 16:55:00 executing program 3: 16:55:00 executing program 2: 16:55:00 executing program 1: 16:55:00 executing program 4: 16:55:00 executing program 0: 16:55:00 executing program 5: 16:55:00 executing program 3: 16:55:00 executing program 1: 16:55:00 executing program 2: 16:55:00 executing program 4: 16:55:00 executing program 0: 16:55:00 executing program 5: 16:55:00 executing program 3: 16:55:00 executing program 0: 16:55:00 executing program 1: 16:55:00 executing program 4: 16:55:00 executing program 2: 16:55:00 executing program 3: 16:55:00 executing program 5: 16:55:00 executing program 0: 16:55:00 executing program 1: 16:55:00 executing program 3: 16:55:01 executing program 2: 16:55:01 executing program 4: 16:55:01 executing program 0: 16:55:01 executing program 5: 16:55:01 executing program 1: 16:55:01 executing program 5: 16:55:01 executing program 3: 16:55:01 executing program 0: 16:55:01 executing program 2: 16:55:01 executing program 4: 16:55:01 executing program 0: 16:55:01 executing program 5: 16:55:01 executing program 3: 16:55:01 executing program 2: 16:55:01 executing program 1: 16:55:01 executing program 4: 16:55:01 executing program 0: 16:55:01 executing program 4: 16:55:01 executing program 2: 16:55:01 executing program 3: 16:55:01 executing program 1: 16:55:01 executing program 5: 16:55:01 executing program 0: 16:55:01 executing program 2: 16:55:01 executing program 4: 16:55:01 executing program 1: 16:55:01 executing program 3: 16:55:01 executing program 5: 16:55:01 executing program 0: 16:55:01 executing program 1: 16:55:01 executing program 3: 16:55:01 executing program 2: 16:55:01 executing program 4: 16:55:01 executing program 0: 16:55:01 executing program 1: 16:55:01 executing program 5: 16:55:01 executing program 3: 16:55:01 executing program 2: 16:55:01 executing program 4: 16:55:01 executing program 0: 16:55:01 executing program 1: 16:55:01 executing program 5: 16:55:01 executing program 3: 16:55:01 executing program 2: 16:55:01 executing program 0: 16:55:01 executing program 4: 16:55:01 executing program 1: 16:55:01 executing program 5: 16:55:01 executing program 3: 16:55:01 executing program 2: 16:55:01 executing program 0: 16:55:01 executing program 4: 16:55:01 executing program 1: 16:55:01 executing program 5: 16:55:01 executing program 3: 16:55:01 executing program 2: 16:55:01 executing program 0: 16:55:01 executing program 4: 16:55:01 executing program 1: 16:55:01 executing program 5: 16:55:02 executing program 3: 16:55:02 executing program 4: 16:55:02 executing program 2: 16:55:02 executing program 0: 16:55:02 executing program 5: 16:55:02 executing program 1: 16:55:02 executing program 0: 16:55:02 executing program 3: 16:55:02 executing program 4: 16:55:02 executing program 2: 16:55:02 executing program 1: 16:55:02 executing program 5: 16:55:02 executing program 3: 16:55:02 executing program 4: 16:55:02 executing program 2: 16:55:02 executing program 0: 16:55:02 executing program 1: 16:55:02 executing program 4: 16:55:02 executing program 3: 16:55:02 executing program 0: 16:55:02 executing program 2: 16:55:02 executing program 5: 16:55:02 executing program 1: 16:55:02 executing program 3: 16:55:02 executing program 2: 16:55:02 executing program 0: 16:55:02 executing program 4: 16:55:02 executing program 5: 16:55:02 executing program 1: 16:55:02 executing program 3: 16:55:02 executing program 5: 16:55:02 executing program 0: 16:55:02 executing program 4: 16:55:02 executing program 2: 16:55:02 executing program 3: 16:55:02 executing program 1: 16:55:02 executing program 5: 16:55:02 executing program 0: 16:55:02 executing program 4: 16:55:02 executing program 2: 16:55:02 executing program 3: 16:55:02 executing program 1: 16:55:02 executing program 5: 16:55:02 executing program 0: 16:55:02 executing program 4: 16:55:02 executing program 2: 16:55:02 executing program 3: 16:55:02 executing program 4: 16:55:02 executing program 1: 16:55:02 executing program 5: 16:55:02 executing program 0: 16:55:02 executing program 2: 16:55:02 executing program 1: 16:55:02 executing program 4: 16:55:02 executing program 3: 16:55:02 executing program 5: 16:55:02 executing program 0: 16:55:02 executing program 2: 16:55:02 executing program 1: 16:55:02 executing program 4: 16:55:02 executing program 3: 16:55:03 executing program 5: 16:55:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x8, 0x0, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000006700)={0x8, 'xfrm0\x00', {'geneve0\x00'}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {}, 0x3}) 16:55:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000940), 0x4) 16:55:03 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x2) 16:55:03 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 16:55:03 executing program 4: 16:55:03 executing program 5: 16:55:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:55:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x8, 0x0, &(0x7f0000000100)) 16:55:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)=':', 0x1}, {0x0}], 0x2}}], 0x1, 0x2000c041) 16:55:03 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65cfc8c0"}, 0x0, 0x0, @userptr}) 16:55:03 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, {0x60}}, 0x14}}, 0x0) 16:55:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:55:03 executing program 1: r0 = timerfd_create(0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 16:55:03 executing program 2: socket(0xa, 0x3, 0x1) 16:55:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:55:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x1e, 0x0, &(0x7f0000000100)) 16:55:03 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) syz_mount_image$pvfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 16:55:03 executing program 2: select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x2}, 0x0, &(0x7f0000000340)={0x77359400}) 16:55:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:55:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', {}, 0x6}) 16:55:03 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180), 0x0) 16:55:03 executing program 0: gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 16:55:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x8, 0x0, &(0x7f0000000100)=0x40) 16:55:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 16:55:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', {}, 0x6}) 16:55:03 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) 16:55:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000940), 0x4) 16:55:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x38, 0x0, &(0x7f0000000100)) 16:55:03 executing program 0: gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 16:55:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x24, 0x0, &(0x7f0000000100)) 16:55:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', {}, 0x6}) 16:55:03 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') 16:55:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5428ee25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 16:55:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], 0x1380}, 0x0) 16:55:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', {}, 0x6}) 16:55:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 16:55:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x0, 'vlan1\x00', {}, 0x3ff}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/241, 0xf1}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f0000000240)=""/245, 0xf5}], 0x3, &(0x7f0000000480)=""/102400, 0x19000}, 0x200}], 0x1, 0x0, &(0x7f0000000400)={r1, r2+60000000}) [ 829.975607][T25008] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 16:55:03 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') 16:55:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept(r0, 0x0, 0x0) 16:55:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 16:55:04 executing program 0: gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 16:55:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000940), 0x4) 16:55:04 executing program 1: syz_emit_ethernet(0x34, &(0x7f0000000000)={@broadcast, @random="0461497126c6", @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="56389db90262"}, {@broadcast, @current}}}}}, 0x0) 16:55:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000940), 0x4) 16:55:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000006700)={0x8, 'xfrm0\x00', {'geneve0\x00'}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}}) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 16:55:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000006700)={0x8, 'xfrm0\x00', {'geneve0\x00'}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}}) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 16:55:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="3a73434b266c5ac5d4a8262d79b5e545331a0dd23ad4143654c237edeeda3adeef212da5dc9094ffe52654b9d14690eebe429abdbaa5b08e8f4ac2c95d643f0ce88616432cc8ce20be0188c62c6b48f022fc96997c420e5197", 0x59}, {&(0x7f00000001c0)="8f95b4d122c0ec5738dde3a5b226db2a8dcef6ead2d55a74b0b9a0a7fc52272e7ad35c043717cb423e500d0f26c2388f", 0x30}, {&(0x7f0000000200)="5b1ab81290cac613e2f3198563b5bfdb3e624891cebd3389c384ddebc7802cd3a07191197f88d03bfc3e53a24b533b7edfbd08035e175b19ad1f6a2ea974a97cf19a501ec928cf89711557de42ae9b8b03d4d89ef9cedf68da5252fb62a62715e932e3b116f1a5a1dbcafdcbb9f7d2bed8ad51cd0b17a81d7c28631897aaa60057c69ca8e1efc9e8ca757661179e6eaf1d5efef8735060ece55212e54837fefa71b83eb0b7d6cc794405c0f35a7cf84109825ca9", 0xb4}, {&(0x7f00000002c0)="2d76dae1d6152cfce54743cadb7a09f9acdf377c4540ac06ff15bc0df35b68e1fb26df9fdbfb8af4277f4b075a49a6832f643fc1ec57bc56fd0cf4919405287b95b6f06179ede49313ec61e60e5c2e58a8d4222dd9f65f521d05196c84e00d7d02063afa04edb12fe68f8dc8b0c15301449c68d9fe776b3cad5b59c66edc37f985899670e3fcde7d05e903ab1cccd18716f3f8fdbc47862e010a9de57df7d7302dd5", 0xa2}, {&(0x7f0000000400)="a29f2332c2abaac5336c9a9054436c727572beef34d1b9b36aa8216cfa143b6918abe5183f66415f36bf3b802386ef742b6c594f7a7a815ed72bc4c4276274bd6c454c2205ee4f2748cebcf2be8c0b8cf07dab", 0x53}, {&(0x7f00000007c0)="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", 0x2b3}], 0x6}}], 0x1, 0x2000c041) 16:55:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x9, 0x0, &(0x7f0000000100)) 16:55:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000940), 0x4) 16:55:04 executing program 2: 16:55:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000700)) 16:55:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000006700)={0x8, 'xfrm0\x00', {'geneve0\x00'}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}}) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 16:55:04 executing program 0: mount$9p_fd(0xfeffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 16:55:04 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) accept(r0, 0x0, 0x0) 16:55:04 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65cfc8c0"}, 0x0, 0x0, @userptr}) 16:55:04 executing program 0: mount$9p_fd(0x1000000000000, 0x0, 0x0, 0x0, 0x0) 16:55:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000006700)={0x8, 'xfrm0\x00', {'geneve0\x00'}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x2}}) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 16:55:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 16:55:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000940), 0x4) 16:55:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xffffffb1, 0x4) 16:55:04 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000240)) 16:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00'}) 16:55:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000940), 0x4) 16:55:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], 0x1380}, 0x0) 16:55:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 16:55:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000940), 0x4) 16:55:04 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000240)) 16:55:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth0_vlan\x00', &(0x7f0000000600)=@ethtool_dump={0x40}}) 16:55:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x0, 0x0}) 16:55:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], 0x1380}, 0x0) 16:55:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 16:55:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x10, 0x0, &(0x7f0000000100)) 16:55:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x300}, 0x0) 16:55:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000002500)) 16:55:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], 0x1380}, 0x0) 16:55:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000940), 0x4) 16:55:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)=':', 0x1}], 0x1}}], 0x1, 0x2000c041) 16:55:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 16:55:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)) 16:55:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000940), 0x4) 16:55:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 16:55:05 executing program 1: gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xfffffe1e) creat(&(0x7f0000000380)='./bus\x00', 0x0) 16:55:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)=':', 0x1}], 0x1}}], 0x1, 0x2000c041) 16:55:05 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 16:55:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:55:05 executing program 5: syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001980)={[{@logbufs={'logbufs', 0x3d, 0x8}}]}) 16:55:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'ip6gre0\x00', {0x3}, 0x88}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) getsockopt(r0, 0x1, 0x8, &(0x7f00000000c0)=""/27, &(0x7f0000000100)=0x1b) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_map}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 16:55:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ip6tnl0\x00', {}, 0x6}) getuid() r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000940), 0x4) 16:55:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000940)=0xa34, 0x4) 16:55:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0xa, 0x0, &(0x7f0000000100)) [ 831.688548][T25145] xfs: Bad value for 'logbufs' 16:55:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'ip6gre0\x00', {0x3}, 0x88}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) getsockopt(r0, 0x1, 0x8, &(0x7f00000000c0)=""/27, &(0x7f0000000100)=0x1b) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_map}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 16:55:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x1f) [ 831.754446][T25145] xfs: Bad value for 'logbufs' 16:55:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:55:06 executing program 1: gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xfffffe1e) creat(&(0x7f0000000380)='./bus\x00', 0x0) 16:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 16:55:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000940)=0x3, 0x4) 16:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'ip6gre0\x00', {0x3}, 0x88}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) getsockopt(r0, 0x1, 0x8, &(0x7f00000000c0)=""/27, &(0x7f0000000100)=0x1b) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_map}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 16:55:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x1f) 16:55:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000940), 0x36) 16:55:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x1f) 16:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'ip6gre0\x00', {0x3}, 0x88}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) getsockopt(r0, 0x1, 0x8, &(0x7f00000000c0)=""/27, &(0x7f0000000100)=0x1b) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_map}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 16:55:06 executing program 2: syz_mount_image$pvfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 16:55:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000940), 0x4) 16:55:06 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180), 0x0) 16:55:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x1f) 16:55:06 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}}, 0x24) 16:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x28, 0x0, &(0x7f0000000100)) 16:55:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003780)={&(0x7f0000001dc0)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0x3e0}, 0x0) 16:55:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000140)="3a73434b266c5ac5d4a8262d79b5e545331a0dd23ad4143654c237edeeda3adeef212da5dc9094ffe52654b9d14690eebe429abdbaa5b08e8f4ac2c95d643f0ce88616432cc8ce20be0188c62c6b48f022fc96997c420e5197", 0x59}, {&(0x7f00000001c0)="8f95b4d122c0ec5738dde3a5b226db2a8dcef6ead2d55a74b0b9a0a7fc52272e7ad35c043717cb423e500d0f26c2388f", 0x30}, {&(0x7f0000000200)="5b1ab81290cac613e2f3198563b5bfdb3e624891cebd3389c384ddebc7802cd3a07191197f88d03bfc3e53a24b533b7edfbd08035e175b19ad1f6a2ea974a97cf19a501ec928cf89711557de42ae9b8b03d4d89ef9cedf68da5252fb62a62715e932e3b116f1a5a1dbcafdcbb9f7d2bed8ad51cd0b17a81d7c28631897aaa60057c69ca8e1efc9e8ca757661179e6eaf1d5efef8735060ece55212e54837fefa71b83eb0b7d6cc794405c0f35a7cf84109825ca9", 0xb4}, {&(0x7f00000002c0)="2d76dae1d6152cfce54743cadb7a09f9acdf377c4540ac06ff15bc0df35b68e1fb26df9fdbfb8af4277f4b075a49a6832f643fc1ec57bc56fd0cf4919405287b95b6f06179ede49313ec61e60e5c2e58a8d4222dd9f65f521d05196c84e00d7d02063afa04edb12fe68f8dc8b0c15301449c68d9fe776b3cad5b59c66edc37f985899670e3fcde7d05e903ab1cccd18716f3f8fdbc47862e010a9de57df7d7302dd5", 0xa2}, {&(0x7f0000000400)="a29f2332c2abaac5336c9a9054436c727572beef34d1b9b36aa8216cfa143b6918abe5183f66415f36bf3b802386ef742b6c594f7a7a815ed72bc4c4276274bd6c454c2205ee4f2748cebcf2be8c0b8cf07dab", 0x53}, {&(0x7f0000000480)="de82cebe75b0f738b66160de0d54f88808628c1d3344a903fc01b8718737598a8ef148d5cecd540564f5fb26f13919228e48c86f9e35bd5dcd8db63669e448adf0e3ebdda66955b9f89332e8ab143fa6b24c3ab6b60be079b9bede2cf07b9a02a413d62b4f16a95ce85a453e4f75199bb3e9c6ee5e15ff35db2a94826600094f7a20e89e36a7f7c344038c4661268030b43b1e95d7a181dcbd9e5dcf3a813c00cfee5a1dde973cb5308df52b3a8a1cc2af7547beeb1220ee84fb08627b61950a3d798366f55d15322f33f2a2455f60c6ea383b3be41eab4db686bc5429c4d547699f7792d8e9a08eb598e8d5e84beaca994a86a6b435d97f40b66b08d04ff7de8d49f52736974511876d321893941ae79ff574745f517bf4037058339de5014a551379343bb06c0c1c93ab5f71defdf6336fe012bd9843cb667b9469d50f98181b0298295b8488d04216c5b430da9d865ea8b9b857ea6e16ad520f2a29b5979b503d1adce32de6c150cfebdb1238be65dd1f1cd0d72e4d26a129064b3d6432278f0e51a7e985f49e10d6b588aae64c10aac3c66ccd9be6b8b09bc0e2436e1b12c5ba639a2b8e91e256aa82f0e326e2230f2c1db2c5b3b9698f27ec484840a489469082c5c0f24d1af372ac38480aee5ebafecc85aa92c6ef30a69e2f50a0b92635c66f35c06db51b30b365395913c881633570ffa8cbe19d4bfc1e17d6f2e8cf489121b6d4893471d2e3568f3b92fba1a4c0b58fb88bdbb183fddff107c865d39b0a9d96e05965b75d1c1c3d4cdc4c42a98cd2b5b55e375b8148ff05aeec597e540a9ba4d6e5fbb788d3c1e08cdbfde73f63d0551b1a10945c3393709d34c87c092d672f694e2225770d311d7f223d9ffedc5a4e218d31e2c3094072126bc24d5626f4eb9d2c34b21b9c4ff8855786c170577eefdda6e2c12cc70c1e6df3933df495a16dd52254de4ce2846cf78315ce5e00", 0x2b2}], 0x6}}], 0x1, 0x0) 16:55:06 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0x9, 0x4) 16:55:06 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1f) 16:55:06 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x0) dup3(r0, r1, 0x0) 16:55:06 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 16:55:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003780)={&(0x7f0000001dc0)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000003380)=ANY=[], 0x3e0}, 0x0) 16:55:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000940), 0x4) 16:55:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 16:55:06 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1f) 16:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x3d, 0x0, &(0x7f0000000100)) 16:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000940), 0x4) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00', {}, 0x6df}) r2 = socket$rxrpc(0x21, 0x2, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'wlan0\x00', {}, 0x7f}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) 16:55:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x3, 0x0, &(0x7f0000000100)) 16:55:07 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 16:55:07 executing program 2: socket(0x1d, 0x800, 0x6) 16:55:07 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1f) 16:55:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 16:55:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 16:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000940), 0x4) 16:55:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xf}, 0x0) 16:55:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="3a73434b266c5ac5d4a8262d79b5e545331a0dd23ad4143654c237edeeda3adeef212da5dc9094ffe52654b9d14690eebe429abdbaa5b08e8f4ac2c95d643f0ce88616432cc8ce20be0188c62c6b48f022fc96997c420e5197", 0x59}, {&(0x7f00000001c0)="8f95b4d122c0ec5738dde3a5b226db2a8dcef6ead2d55a74b0b9a0a7fc52272e7ad35c043717cb423e500d0f26c2388f", 0x30}, {&(0x7f0000000200)="5b1ab81290cac613e2f3198563b5bfdb3e624891cebd3389c384ddebc7802cd3a07191197f88d03bfc3e53a24b533b7edfbd08035e175b19ad1f6a2ea974a97cf19a501ec928cf89711557de42ae9b8b03d4d89ef9cedf68da5252fb62a62715e932e3b116f1a5a1dbcafdcbb9f7d2bed8ad51cd0b17a81d7c28631897aaa60057c69ca8e1efc9e8ca757661179e6eaf1d5efef8735060ece55212e54837fefa71b83eb0b7d6cc794405c0f35a7cf84109825c", 0xb3}, {&(0x7f00000002c0)="2d76dae1d6152cfce54743cadb7a09f9acdf377c4540ac06ff15bc0df35b68e1fb26df9fdbfb8af4277f4b075a49a6832f643fc1ec57bc56fd0cf4919405287b95b6f06179ede49313ec61e60e5c2e58a8d4222dd9f65f521d05196c84e00d7d02063afa04edb12fe68f8dc8b0c15301449c68d9fe776b3cad5b59c66edc37f985899670e3fcde7d05e903ab1cccd18716f3f8fdbc47862e010a9de57df7d7302dd5", 0xa2}, {&(0x7f0000000400)="a29f2332c2abaac5336c9a9054436c727572beef34d1b9b36aa8216cfa143b6918abe5183f66415f36bf3b802386ef742b6c594f7a7a815ed72bc4c4276274bd6c454c2205ee4f2748cebcf2be8c0b8cf07dab", 0x53}, {&(0x7f00000007c0)="de82cebe75b0f738b66160de0d54f88808628c1d3344a903fc01b8718737598a8ef148d5cecd540564f5fb26f13919228e48c86f9e35bd5dcd8db63669e448adf0e3ebdda66955b9f89332e8ab143fa6b24c3ab6b60be079b9bede2cf07b9a02a413d62b4f16a95ce85a453e4f75199bb3e9c6ee5e15ff35db2a94826600094f7a20e89e36a7f7c344038c4661268030b43b1e95d7a181dcbd9e5dcf3a813c00cfee5a1dde973cb5308df52b3a8a1cc2af7547beeb1220ee84fb08627b61950a3d798366f55d15322f33f2a2455f60c6ea383b3be41eab4db686bc5429c4d547699f7792d8e9a08eb598e8d5e84beaca994a86a6b435d97f40b66b08d04ff7de8d49f52736974511876d321893941ae79ff574745f517bf4037058339de5014a551379343bb06c0c1c93ab5f71defdf6336fe012bd9843cb667b9469d50f98181b0298295b8488d04216c5b430da9d865ea8b9b857ea6e16ad520f2a29b5979b503d1adce32de6c150cfebdb1238be65dd1f1cd0d72e4d26a129064b3d6432278f0e51a7e985f49e10d6b588aae6b5b33e1d1a54096b01b19131fd4c10aac3c66ccd9be6b8b09bc0e2436e1b12c5ba639a2b8e91e256aa82f0e326e2230f2c1db2c5b3b9698f27ec484840a489469082c5c0f24d1af372ac38480aee5ebafecc85aa92c6ef30a69e2f50a0b92635c66f35c06db51b30b365395913c881633570ffa8cbe19d4bfc1e17d6f2e8cf489121b6d4893471d2e3568f3b92fba1a4c0b58fb88bdbb183fddff107c865d39b0a9d96e05965b75d1c1c3d4cdc4c42a98cd2b5b55e375b8148ff05aeec597e540a9ba4d6e5fbb788d3c1e08cdbfde73f63d0551b1a10945c3393709d34c87c092d672f694e2225770d311d7f223d9ffedc5a4e218d31e2c3094072126bc24d5626f4eb9d2c34b21b9c4ff8855786c170577eefdda6e2c12cc70c1e6df3933df495a16dd522", 0x2b3}], 0x6}}], 0x1, 0x2000c041) 16:55:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1f) 16:55:07 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f00000022c0)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) 16:55:07 executing program 3: syz_mount_image$pvfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}]}}) 16:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000940), 0x4) 16:55:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, &(0x7f0000001580)=[{&(0x7f0000000140)="3a73434b266c5ac5d4a8262d79b5e545331a0dd23ad4143654c237edeeda3adeef212da5dc9094ffe52654b9d14690eebe429abdbaa5b08e8f4ac2c95d643f0ce88616432cc8ce20be0188c62c6b48f022fc96997c420e5197", 0x20000199}, {&(0x7f00000001c0)="8f95b4d122c0ec5738dde3a5b226db2a8dcef6ead2d55a74b0b9a0a7fc52272e7ad35c043717cb423e500d0f26c2388f", 0x30}, {&(0x7f0000000200)="5b1ab81290cac613e2f3198563b5bfdb3e624891cebd3389c384ddebc7802cd3a07191197f88d03bfc3e53a24b533b7edfbd08035e175b19ad1f6a2ea974a97cf19a501ec928cf89711557de42ae9b8b03d4d89ef9cedf68da5252fb62a62715e932e3b116f1a5a1dbcafdcbb9f7d2bed8ad51cd0b17a81d7c28631897aaa60057c69ca8e1efc9e8ca757661179e6eaf1d5efef8735060ece55212e54837fefa71b83eb0b7d6cc794405c0f35a7cf84109825ca9", 0xb4}, {&(0x7f00000002c0)="2d76dae1d6152cfce54743cadb7a09f9acdf377c4540ac06ff15bc0df35b68e1fb26df9fdbfb8af4277f4b075a49a6832f643fc1ec57bc56fd0cf4919405287b95b6f06179ede49313ec61e60e5c2e58a8d4222dd9f65f521d05196c84e00d7d02063afa04edb12fe68f8dc8b0c15301449c68d9fe776b3cad5b59c66edc37f985899670e3fcde7d05e903ab1cccd18716f3f8fdbc47862e010a9de57df7d7302dd5", 0xa2}, {&(0x7f0000000400)="a29f2332c2abaac5336c9a9054436c727572beef34d1b9b36aa8216cfa143b6918abe5183f66415f36bf3b802386ef742b6c594f7a7a815ed72bc4c4276274bd6c454c2205ee4f2748cebcf2be8c0b8cf07dab", 0x53}, {&(0x7f0000000480)="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", 0x2b2}], 0x6}}], 0x1, 0x0) 16:55:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000940), 0x4) 16:55:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60edd309df5028464dae984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458050000007c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f53115f4d31dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba396b09021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf39f3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7002ef92d11de48e8b4d32972cba6f49051ce791f2ac1060000001bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb805ffe5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c930c0b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953d000e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f35957305354b598597cac4421bb0c62254b74a8cde691d6915ee8051f9be18f6be67820a287fa18c156ae3d10dce480a555510e5cacf8b01f043e3c405357c210362408ee3c6a60ac24623a4ffc5fe920890c687160b13e32dd7394c8936d956d1e1652ee9880b5104d49ae69b279afd4efd1b38e4ab922f29722ec4ec1ee556dcdb01ac6383c536c39b5afdc69292083f8868def2bc571bc3588ecf000000000000862158dea138f46bb027db8bf6216e8611b0e0c35eb69ae3da32125cc5628425c12a5b64b2829b76cccaa8d52169ef95a362159abc1f2c6154471119f71acef17a6b710ef6945dc9cfdf8fde7e2cc3b9e6d30606a1031849d984be985e29cf88241f6932f98f08ca76c8eea0b4ed45c2f6075ae50768837f5ec2f51035614d163980ad8da179739ad5ccb9fb33f0898114c852f41886b5d5ac01e386a23b673e3c8921a055375bf40b072b65e2d5c352be12a8c5f8399cdcc43523ed10639cde40d169ea05d2446a908b7b6be3d4aa90beba5ad6db8593c556e472c7785a6389ea55a7d2dca60f254fd341fe42758706cf0f8a2b6ca85dcdd275676481d008a13ea018eaac83608c60655bb1648654c2a511635c9e9d813addb6698662aa43dbaa65c6a21d7d93885031fd79e49dd105e9a7d53b3ad35b3d5232dae1c30a3197b1ee3c451df7dd68172781161971bb8bbd52910aa27782e4582cecf6345218a30e22d9f2e83a0f00d5549a2fb927fefec0620021358de68332d0677f7e44b95b5cfefc19178d9fe04a497ca906ae9baf5c97fb1facfbcb094cb76f20e7f290f4f22d008b9dd99708ea7f42af6366715d2aef8f5e144736903e687b83cb0741660f6a8173507789e5d529a91b3cc18683d9ee729423c3c99867c4077b23ef958ecbb40dba82a03ea85fd21401b7ab026969385b3f64397d7b2df6fb0a91ebbd37430bc78a4b9e3d9d7933353af78a48e2e7e198c38571b8437ab6062abebcc476fa589f203c31002045939de3eebbdb96cec6b02dbb32f6b4c0a4b821789c9e2fac74a1f10ede999bd99b6adcd05c9e9bd39b609105716d1abd3c8526bd662698e0dae7be054f8475718f96a6dde56e93ac0888ff308f65b4f8705ae4ea9eca4d2f00c49bd1cb437583af820c5380eb13533463efd8ae70a43a2506993c5a44a1d3d7806b858c5a0e48ac322734d5ac229dcced9af3637e0bf1fdb25cb559d01ef99476051c4df093a581e59abd9477a0bf3051e81095b597833964393602b620738c4d461e70b746485296f9e66ecaa568a43f5c67b7151d239fdbf349d7276bd3ea8c807a18affab47048794e3501baf843b3eecf6927a3b8b9481bbd8aed1d268c684a63c54f292c1fbe66bcbf556011873ce09eb2b040067dab59ef04726c118bf77fe43357f1ddf460225feda5d4799c77043e95f967898f271d51450d7d35000fa3ca922dc339be792235958701e21849d3146504998a41c9ec399c37ff40148df56a7baef5e0db367c3be6b1c5ea921e9b20ebbd9ec6ea5374bd2ee1f20561ac98124ce53220b94773c32785f4039b72993b502b40315201bb6336a34e025f53a90a22dcdfc119df3f58eed74e04f715ae2c27fe4d42694946ca3bc44a8d30f1528b88ac308dfbcb6999745341ed34c40902c4ac98399a4d1b0827a7dcf3684a69fac674a6e8821c575fae67fcd5871b27626549061e616fc40569b39bd4ec6bb991527e6895ecba6551be7aa1c3564782dc21a4028a2069fab9f25f3f2991cf3005b52dd62e35450e3ba1c977f545817e8d95e40ae0d9653760c1845a4da91e41fdc17064b09c7177c32012526378fef57eb3521b68e4ea236167a6cbff222290122235764e046b89f3bcf8c08b2f60c8ed4d19d962cb8002766fcd75fc69e5370a604855192f75aad2d72897c4c3a62364e96eabe6bddc3459b039f106cce3f04fb4d40c7d77d5ee942fc6ae1ac0eeb6de7136bebbee5ccd6babebebe807012c414c3fc7338a7598ca0b6ca0369de3d45fb5a8f28a0d59ebe117e57bd25668ce3707a696075c958df166d4df462ed30f53c9e45a2bf57e7644067036"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:55:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1f) 16:55:07 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 16:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000940), 0x4) 16:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setreuid(0x0, 0xee01) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000940), 0x4) 16:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000940), 0x4) 16:55:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x2}, 0x0) 16:55:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1f) 16:55:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0xfeef) 16:55:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000007c0), 0x4) 16:55:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000940), 0x4) 16:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x31, 0x0, &(0x7f0000000100)) 16:55:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}, 0x300}, 0x0) 16:55:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 16:55:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:55:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x6}, 0x6) 16:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000940), 0x4) 16:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x5, 0x0, &(0x7f0000000100)) 16:55:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x2c, 0x0, &(0x7f0000000100)) 16:55:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0xe, 0x0, &(0x7f0000000100)) 16:55:07 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180), 0x0) 16:55:07 executing program 5: syz_mount_image$pvfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',cachetag=,loose,msize=0']) 16:55:07 executing program 3: syz_emit_ethernet(0x24e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd62"], 0x0) 16:55:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x6}, 0x6) 16:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x37, 0x0, &(0x7f0000000100)) 16:55:07 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180), 0x0) 16:55:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000940), 0x4) 16:55:07 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 16:55:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:55:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000940), 0x4) 16:55:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000240), &(0x7f0000000300)=0x4) 16:55:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:55:08 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 16:55:08 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x1000008, 0x4) 16:55:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x7fff, 0x4) 16:55:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000940), 0x4) 16:55:08 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) syz_mount_image$pvfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0xb, &(0x7f0000001000)={[{']-$'}, {'-'}, {'{'}, {'{'}, {'}(\\+,#'}, {}, {}, {'\xb4['}], [{@smackfsdef={'smackfsdef', 0x3d, '@-[+'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_eq={'euid'}}, {@uid_gt={'uid>'}}]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2000000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, ',\xa8'}}, {@cachetag={'cachetag', 0x3d, '!)\'\xc3\xb7'}}, {@uname={'uname'}}], [{@euid_eq={'euid'}}, {@uid_lt={'uid<', 0xee01}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x30, 0x32, 0x63, 0x32, 0x62, 0x31], 0x2d, [0x64, 0x37, 0x37, 0x34], 0x2d, [0x0, 0x0, 0x31, 0x62], 0x2d, [0x30, 0x56, 0x35, 0x36], 0x2d, [0x38, 0x38, 0x38, 0x65, 0x33, 0x36, 0x36, 0xd]}}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}]}}) 16:55:08 executing program 3: syz_mount_image$pvfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=',cachetag=,loose,msize=0']) 16:55:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@nfc, 0x80) 16:55:08 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4010ae67, &(0x7f0000001080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)={0x0, 0xfdfdffff}) 16:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x19, 0x0, &(0x7f0000000100)) 16:55:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x26, 0x0, &(0x7f0000000100)) 16:55:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000140)=[{{&(0x7f0000000280)=@phonet={0x23, 0x8, 0x0, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 16:55:08 executing program 1: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+60000000}}, 0x0) 16:55:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@default, @remote, @netrom, @default, @null, @netrom, @rose, @default]}, &(0x7f0000000140)=0xfffffe2a) 16:55:08 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x4c080) 16:55:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 16:55:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x25, 0x0, &(0x7f0000000100)) 16:55:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x2e, 0x0, &(0x7f0000000100)) 16:55:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000940), 0x4) 16:55:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003780)={&(0x7f0000001dc0)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0x3e0}, 0x0) 16:55:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 16:55:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6c0, &(0x7f0000001580)=[{&(0x7f0000000140)="3a73434b266c5ac5d4a8262d79b5e545331a0dd23ad4143654c237edeeda3adeef212da5dc9094ffe52654b9d14690eebe429abdbaa5b08e8f4ac2c95d643f0ce88616432cc8ce20be0188c62c6b48f022fc96997c420e5197", 0x59}, {&(0x7f00000001c0)="8f95b4d122c0ec5738dde3a5b226db2a8dcef6ead2d55a74b0b9a0a7fc52272e7ad35c043717cb423e500d0f26c2388f", 0x30}, {&(0x7f0000000200)="5b1ab81290cac613e2f3198563b5bfdb3e624891cebd3389c384ddebc7802cd3a07191197f88d03bfc3e53a24b533b7edfbd08035e175b19ad1f6a2ea974a97cf19a501ec928cf89711557de42ae9b8b03d4d89ef9cedf68da5252fb62a62715e932e3b116f1a5a1dbcafdcbb9f7d2bed8ad51cd0b17a81d7c28631897aaa60057c69ca8e1efc9e8ca757661179e6eaf1d5efef8735060ece55212e54837fefa71b83eb0b7d6cc794405c0f35a7cf84109825ca9", 0xb4}, {&(0x7f00000002c0)="2d76dae1d6152cfce54743cadb7a09f9acdf377c4540ac06ff15bc0df35b68e1fb26df9fdbfb8af4277f4b075a49a6832f643fc1ec57bc56fd0cf4919405287b95b6f06179ede49313ec61e60e5c2e58a8d4222dd9f65f521d05196c84e00d7d02063afa04edb12fe68f8dc8b0c15301449c68d9fe776b3cad5b59c66edc37f985899670e3fcde7d05e903ab1cccd18716f3f8fdbc47862e010a9de57df7d7302dd5", 0xa2}, {&(0x7f0000000400)="a29f2332c2abaac5336c9a9054436c727572beef34d1b9b36aa8216cfa143b6918abe5183f66415f36bf3b802386ef742b6c594f7a7a815ed72bc4c4276274bd6c454c2205ee4f2748cebcf2be8c0b8cf07dab", 0x53}, {&(0x7f0000000480)="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", 0x2b2}], 0x6}}], 0x1, 0x0) 16:55:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003780)={&(0x7f0000001dc0)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0x3e0}, 0x0) 16:55:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xa, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000140)=':', 0x1}], 0x1}}], 0x1, 0x0) 16:55:08 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 16:55:08 executing program 0: socket$phonet(0x23, 0x2, 0x1) select(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 16:55:08 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89e0, 0x0) 16:55:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000400)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 16:55:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 16:55:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, &(0x7f0000001580)=[{&(0x7f0000000140)="3a73434b266c5ac5d4a8262d79b5e545331a0dd23ad4143654c237edeeda3adeef212da5dc9094ffe52654b9d14690eebe429abdbaa5b08e8f4ac2c95d643f0ce88616432cc8ce20be0188c62c6b48f022fc96997c420e5197", 0x59}, {&(0x7f00000001c0)="8f95b4d122c0ec5738dde3a5b226db2a8dcef6ead2d55a74b0b9a0a7fc52272e7ad35c043717cb423e500d0f26c2388f", 0x30}, {&(0x7f0000000200)="5b1ab81290cac613e2f3198563b5bfdb3e624891cebd3389c384ddebc7802cd3a07191197f88d03bfc3e53a24b533b7edfbd08035e175b19ad1f6a2ea974a97cf19a501ec928cf89711557de42ae9b8b03d4d89ef9cedf68da5252fb62a62715e932e3b116f1a5a1dbcafdcbb9f7d2bed8ad51cd0b17a81d7c28631897aaa60057c69ca8e1efc9e8ca757661179e6eaf1d5efef8735060ece55212e54837fefa71b83eb0b7d6cc794405c0f35a7cf84109825ca9", 0xb4}, {&(0x7f00000002c0)="2d76dae1d6152cfce54743cadb7a09f9acdf377c4540ac06ff15bc0df35b68e1fb26df9fdbfb8af4277f4b075a49a6832f643fc1ec57bc56fd0cf4919405287b95b6f06179ede49313ec61e60e5c2e58a8d4222dd9f65f521d05196c84e00d7d02063afa04edb12fe68f8dc8b0c15301449c68d9fe776b3cad5b59c66edc37f985899670e3fcde7d05e903ab1cccd18716f3f8fdbc47862e010a9de57df7d7302dd5", 0xa2}, {&(0x7f0000000400)="a29f2332c2abaac5336c9a9054436c727572beef34d1b9b36aa8216cfa143b6918abe5183f66415f36bf3b802386ef742b6c594f7a7a815ed72bc4c4276274bd6c454c2205ee4f2748cebcf2be8c0b8cf07dab", 0x53}, {&(0x7f0000000480)="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", 0x2b2}], 0x6}}], 0x1, 0x0) 16:55:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:55:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 16:55:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 16:55:09 executing program 0: socketpair(0x11, 0xa, 0x2, &(0x7f0000000240)) 16:55:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 16:55:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000940), 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bond0\x00'}) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000140)={r0, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x80, 0x7, 0x38, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00', 0x20, 0x7800, 0x1, 0xa6}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000006700)={0x8, 'xfrm0\x00', {'geneve0\x00'}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'tunl0\x00', {0x1}, 0x1000}) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'rose0\x00', {0x2, 0x0, @local}}) 16:55:09 executing program 2: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0xb003, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x2c020000, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 16:55:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sysfs$3(0x3) 16:55:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 16:55:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3ff}, {0xc}}]}, 0x54}}, 0x0) 16:55:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 16:55:09 executing program 4: socket(0x2, 0x3, 0x2) 16:55:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000940), 0x4) 16:55:09 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x0, 0xfffffc00}]}, 0x14, 0x0) [ 835.807227][T25464] xt_hashlimit: max too large, truncated to 1048576 [ 835.833229][T25464] xt_hashlimit: overflow, try lower: 0/0 16:55:09 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x894, &(0x7f0000000600)) 16:55:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001340)={r2, 0x0, &(0x7f0000000340)=""/4096}, 0x20) close(r0) 16:55:09 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)}], 0x1}, 0x20000000) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8a, 0x0, 0x1, 0x0, 0x6, 0x8103, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext, 0x9000, 0xb, 0x0, 0x0, 0xff, 0x101}, 0x0, 0x9, r1, 0x2) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a40)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, [@generic={0x8, 0x0, 0x9, 0x96}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xe2, &(0x7f00000003c0)=""/226, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000049c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000004a00)={0x1, 0x4, 0x7, 0x81}, 0x10}, 0x78) 16:55:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 16:55:09 executing program 2: pipe(&(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:55:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xc8e, 0x4) [ 836.011921][T25488] XFS (loop3): Invalid superblock magic number 16:55:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) 16:55:09 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)}], 0x1}, 0x20000000) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8a, 0x0, 0x1, 0x0, 0x6, 0x8103, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext, 0x9000, 0xb, 0x0, 0x0, 0xff, 0x101}, 0x0, 0x9, r1, 0x2) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a40)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, [@generic={0x8, 0x0, 0x9, 0x96}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xe2, &(0x7f00000003c0)=""/226, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000049c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000004a00)={0x1, 0x4, 0x7, 0x81}, 0x10}, 0x78) 16:55:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 16:55:09 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @empty}}}}}, 0x0) [ 836.133709][T25488] XFS (loop3): Invalid superblock magic number 16:55:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 16:55:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0xfffffffffffffd68}], 0x1, 0x14, 0x0, 0x0) 16:55:09 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 16:55:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 16:55:10 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/112) 16:55:10 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 16:55:10 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 16:55:10 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x0, 0xa88e}, {}], 0x2) semtimedop(0x0, &(0x7f0000000100)=[{0x2}], 0x1, &(0x7f0000000180)) 16:55:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 16:55:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 16:55:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) 16:55:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x0, 0x0, 0x40}, 0x40) 16:55:10 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='size']) 16:55:10 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="fb", 0x1, 0xfffffffffffffffd) [ 836.543820][T25604] tmpfs: Bad value for 'size' [ 836.554850][T25604] tmpfs: Bad value for 'size' [ 836.570490][T25606] encrypted_key: insufficient parameters specified [ 836.581600][T25606] encrypted_key: insufficient parameters specified [ 836.653783][ T8126] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 836.895457][ T8126] usb 5-1: Using ep0 maxpacket: 8 [ 837.014892][ T8126] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 837.045073][ T8126] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 16:55:10 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 16:55:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="d8", 0x1}], 0x1}, 0x0) 16:55:10 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) [ 837.073646][ T8126] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 837.083461][ T8126] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 837.173741][ T8126] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 837.184730][ T8126] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 837.193145][ T8126] usb 5-1: SerialNumber: syz [ 837.214505][T25584] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 837.221572][T25584] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 837.254055][ T8126] hub 5-1:1.0: bad descriptor, ignoring hub [ 837.261303][ T8126] hub: probe of 5-1:1.0 failed with error -5 [ 837.455744][T25584] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 837.462894][T25584] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 837.694030][ T8126] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 838.333927][T25584] usb 5-1: reset high-speed USB device number 4 using dummy_hcd [ 838.583633][T25584] usb 5-1: Using ep0 maxpacket: 8 [ 838.736790][T25644] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 838.744092][T25644] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 838.803620][ C1] usblp0: nonzero read bulk status received: -71 [ 838.993696][ T8126] usb 5-1: USB disconnect, device number 4 [ 839.000488][ T8126] usblp0: removed [ 839.734720][ T54] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 839.973662][ T54] usb 5-1: Using ep0 maxpacket: 8 [ 840.094175][ T54] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 840.105221][ T54] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 840.116022][ T54] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 840.126176][ T54] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 840.213689][ T54] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 840.222825][ T54] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 840.231426][ T54] usb 5-1: SerialNumber: syz 16:55:14 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 16:55:14 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="fb", 0x1, 0xfffffffffffffffd) 16:55:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 16:55:14 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x0, 0xa88e}, {}], 0x2) semtimedop(0x0, &(0x7f0000000100)=[{0x2}], 0x1, &(0x7f0000000180)) 16:55:14 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:55:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) [ 840.254982][T25584] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 840.262468][T25584] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 840.293593][ T54] usb 5-1: can't set config #1, error -71 16:55:14 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 16:55:14 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) [ 840.300568][ T54] usb 5-1: USB disconnect, device number 5 [ 840.324918][T25677] encrypted_key: insufficient parameters specified 16:55:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 16:55:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:55:14 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) execve(&(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x0) 16:55:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x8) [ 840.733562][ T54] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 840.975263][ T54] usb 5-1: Using ep0 maxpacket: 8 [ 841.093623][ T54] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 841.105308][ T54] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 841.123531][ T54] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 841.141826][ T54] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 841.233937][ T54] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 841.242963][ T54] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 841.251029][ T54] usb 5-1: SerialNumber: syz [ 841.274568][T25686] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 841.281539][T25686] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 841.293958][ T54] hub 5-1:1.0: bad descriptor, ignoring hub [ 841.300826][ T54] hub: probe of 5-1:1.0 failed with error -5 [ 841.498628][T25686] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 841.505766][T25686] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 841.745291][ T54] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 842.353697][T25686] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 842.593504][T25686] usb 5-1: Using ep0 maxpacket: 8 [ 842.744956][T25728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 842.752210][T25728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 842.803502][ C1] usblp0: nonzero read bulk status received: -71 [ 842.968632][ T8126] usb 5-1: USB disconnect, device number 6 [ 842.975603][ T8126] usblp0: removed 16:55:17 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:55:17 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000f80)) 16:55:17 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x0) 16:55:17 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 16:55:17 executing program 3: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x9c}], 0x1, 0x8001) poll(&(0x7f0000000000)=[{}], 0x3bd, 0xabba) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 16:55:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:17 executing program 2: link(0x0, &(0x7f0000000100)='./file0\x00') r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x9c}], 0x1, 0x8001) poll(&(0x7f0000000000)=[{}], 0x3bd, 0xabba) 16:55:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 16:55:17 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) 16:55:17 executing program 4: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 16:55:17 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0)) 16:55:17 executing program 3: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000a40), 0xc) 16:55:17 executing program 2: getpgrp(0x0) 16:55:17 executing program 4: link(0x0, &(0x7f0000000100)='./file0\x00') poll(&(0x7f0000000000)=[{}], 0x3bd, 0x0) 16:55:17 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 16:55:17 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 16:55:17 executing program 3: 16:55:17 executing program 1: 16:55:17 executing program 4: 16:55:17 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)) 16:55:17 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x0, 0xffffffffffffffff}}) 16:55:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xe0040) 16:55:18 executing program 2: 16:55:18 executing program 5: 16:55:18 executing program 4: 16:55:18 executing program 3: 16:55:18 executing program 3: 16:55:18 executing program 0: 16:55:18 executing program 1: 16:55:18 executing program 5: 16:55:18 executing program 2: 16:55:18 executing program 3: 16:55:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9e234c", 0x44, 0x2f, 0x0, @dev, @private2}}}}, 0x0) 16:55:18 executing program 1: 16:55:18 executing program 2: 16:55:18 executing program 5: 16:55:18 executing program 3: 16:55:18 executing program 4: 16:55:18 executing program 0: 16:55:18 executing program 1: 16:55:18 executing program 2: 16:55:18 executing program 5: 16:55:18 executing program 3: 16:55:18 executing program 4: 16:55:18 executing program 0: 16:55:19 executing program 1: 16:55:19 executing program 2: 16:55:19 executing program 5: 16:55:19 executing program 3: 16:55:19 executing program 4: 16:55:19 executing program 0: 16:55:19 executing program 1: 16:55:19 executing program 2: 16:55:19 executing program 5: 16:55:19 executing program 0: 16:55:19 executing program 1: 16:55:19 executing program 4: 16:55:19 executing program 3: 16:55:19 executing program 2: 16:55:19 executing program 0: 16:55:19 executing program 5: 16:55:19 executing program 1: 16:55:19 executing program 4: 16:55:19 executing program 3: 16:55:19 executing program 2: 16:55:19 executing program 0: 16:55:19 executing program 5: 16:55:19 executing program 3: 16:55:19 executing program 4: 16:55:19 executing program 2: 16:55:19 executing program 1: 16:55:19 executing program 0: 16:55:19 executing program 4: 16:55:19 executing program 5: 16:55:19 executing program 2: 16:55:19 executing program 3: 16:55:19 executing program 1: 16:55:19 executing program 0: 16:55:19 executing program 3: 16:55:19 executing program 5: 16:55:19 executing program 4: 16:55:19 executing program 2: 16:55:19 executing program 1: 16:55:19 executing program 0: 16:55:19 executing program 4: 16:55:19 executing program 5: 16:55:19 executing program 2: 16:55:19 executing program 1: 16:55:19 executing program 3: 16:55:19 executing program 0: 16:55:19 executing program 4: 16:55:19 executing program 5: 16:55:19 executing program 2: 16:55:19 executing program 1: 16:55:19 executing program 3: 16:55:19 executing program 0: 16:55:19 executing program 4: 16:55:19 executing program 5: 16:55:19 executing program 2: 16:55:19 executing program 3: 16:55:19 executing program 1: 16:55:19 executing program 0: 16:55:19 executing program 4: 16:55:19 executing program 2: 16:55:19 executing program 5: 16:55:20 executing program 1: 16:55:20 executing program 3: 16:55:20 executing program 0: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 5: 16:55:20 executing program 1: 16:55:20 executing program 3: 16:55:20 executing program 4: 16:55:20 executing program 0: 16:55:20 executing program 2: 16:55:20 executing program 1: 16:55:20 executing program 5: 16:55:20 executing program 0: 16:55:20 executing program 3: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 1: 16:55:20 executing program 5: 16:55:20 executing program 3: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 0: 16:55:20 executing program 5: 16:55:20 executing program 1: 16:55:20 executing program 3: 16:55:20 executing program 0: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 5: 16:55:20 executing program 1: 16:55:20 executing program 0: 16:55:20 executing program 3: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 5: 16:55:20 executing program 1: 16:55:20 executing program 3: 16:55:20 executing program 0: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 5: 16:55:20 executing program 1: 16:55:20 executing program 3: 16:55:20 executing program 2: 16:55:20 executing program 4: 16:55:20 executing program 5: 16:55:20 executing program 0: 16:55:20 executing program 1: 16:55:20 executing program 3: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 5: 16:55:20 executing program 0: 16:55:20 executing program 1: 16:55:20 executing program 3: 16:55:20 executing program 4: 16:55:20 executing program 2: 16:55:20 executing program 5: 16:55:20 executing program 0: 16:55:20 executing program 3: 16:55:20 executing program 1: 16:55:21 executing program 4: 16:55:21 executing program 5: 16:55:21 executing program 0: 16:55:21 executing program 2: 16:55:21 executing program 3: 16:55:21 executing program 1: 16:55:21 executing program 0: 16:55:21 executing program 5: 16:55:21 executing program 4: 16:55:21 executing program 3: 16:55:21 executing program 2: 16:55:21 executing program 5: 16:55:21 executing program 0: 16:55:21 executing program 1: 16:55:21 executing program 3: 16:55:21 executing program 4: 16:55:21 executing program 2: 16:55:21 executing program 5: 16:55:21 executing program 0: 16:55:21 executing program 1: 16:55:21 executing program 3: 16:55:21 executing program 2: 16:55:21 executing program 4: 16:55:21 executing program 5: 16:55:21 executing program 3: 16:55:21 executing program 1: 16:55:21 executing program 2: 16:55:21 executing program 4: 16:55:21 executing program 0: 16:55:21 executing program 5: 16:55:21 executing program 3: 16:55:21 executing program 2: 16:55:21 executing program 1: 16:55:21 executing program 4: 16:55:21 executing program 0: 16:55:21 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffe9fffffffffdffffff86dd606512263c1bfcf1bf0e47a4dc75aaff2b16000000000000ff"], 0x0) 16:55:21 executing program 3: syz_emit_ethernet(0xfffffffffffffdd7, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 16:55:21 executing program 4: 16:55:21 executing program 2: 16:55:21 executing program 1: 16:55:21 executing program 4: 16:55:21 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x100000000000025a, &(0x7f0000001600)=""/121, 0x79}, 0x0) 16:55:21 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 16:55:21 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 16:55:21 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00080000300086dd6065cb4ed2db32ef00000000fe80000000060000000000ff0000ff"], 0x0) 16:55:21 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:55:21 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)) munlock(&(0x7f0000fef000/0xe000)=nil, 0xe000) 16:55:21 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffff02000000fffffdffffff86dd606512263c1bfcf1bf0e47a4d875aaff2b16000000000000ffc131"], 0x0) 16:55:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000440), 0x4) 16:55:21 executing program 4: syz_emit_ethernet(0x19f, &(0x7f0000000580)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd67226f0001692e0000000000000000000000000000000000fe80"], 0x0) 16:55:21 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 16:55:21 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random="51f9e6da45c7", @val, {@ipv6}}, 0x0) 16:55:21 executing program 2: symlinkat(&(0x7f0000000000)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0xffffffffffffffff, 0xfffffffffffffffe) 16:55:21 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000100)='./file0/file1\x00', 0x0) 16:55:21 executing program 0: syz_emit_ethernet(0xd9, &(0x7f0000000040)={@broadcast, @random="51f9e6da45c7", @val, {@ipv6}}, 0x0) 16:55:21 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 16:55:21 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:55:21 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0/../file0\x00') 16:55:21 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') 16:55:21 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lchown(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 16:55:21 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:55:22 executing program 3: fchmodat(0xffffffffffffffff, 0x0, 0x279f1a99a50755e7) 16:55:22 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:55:22 executing program 2: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:55:22 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 16:55:22 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 16:55:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv6}}, 0x0) 16:55:22 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 16:55:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xbf5}, 0x0) 16:55:22 executing program 2: open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) 16:55:22 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x20242, 0x0) 16:55:22 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:55:22 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:55:22 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 16:55:22 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 16:55:22 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:55:22 executing program 2: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000463000/0x2000)=nil) shmat(r0, &(0x7f0000400000/0xc00000)=nil, 0x0) 16:55:22 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') utimes(&(0x7f0000000100)='./file0\x00', 0x0) 16:55:22 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:55:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 16:55:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="fffffffffffff8ffffff000086dd60005061c6387c17000000000000c8b44bbe4b0a80bcbb00000000000000000000ff"], 0x0) 16:55:22 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 16:55:22 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00') 16:55:22 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 16:55:22 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:55:22 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 16:55:22 executing program 4: syz_emit_ethernet(0x19f, &(0x7f0000000580)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd67226f0001692e0000000000000000000000000000000000fe"], 0x0) 16:55:22 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd606512ef000000006d4efc0a39ad8b08b1dc75aa889f4e21000000000000000094"], 0x0) 16:55:22 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:55:22 executing program 2: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x8, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x84, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0xfd) 16:55:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000740), 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000022c0)='team\x00') 16:55:22 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f00000027c0)={0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002900)='ns/time_for_children\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000029c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002ac0)={'batadv_slave_1\x00'}) 16:55:22 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:55:22 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:55:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:22 executing program 2: syz_genetlink_get_family_id$ethtool(0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:55:22 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) clock_gettime(0x4, &(0x7f0000000bc0)) 16:55:22 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f000000da40)={0x1f, @none}, 0x8) 16:55:22 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 16:55:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x84, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)=0xfd) 16:55:22 executing program 2: syz_genetlink_get_family_id$ethtool(0x0) socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$ethtool(&(0x7f00000041c0)='ethtool\x00') 16:55:22 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000055c0)='nl80211\x00') 16:55:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000022c0)='team\x00') openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) 16:55:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:55:22 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000055c0)='nl80211\x00') 16:55:22 executing program 4: pipe(&(0x7f00000027c0)) 16:55:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:23 executing program 2: syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') 16:55:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000e00)) 16:55:23 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002900)='ns/time_for_children\x00') 16:55:23 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 16:55:23 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000027c0)='cgroup.type\x00', 0x2, 0x0) 16:55:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:55:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) 16:55:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:23 executing program 4: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:23 executing program 3: syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$team(0x0) 16:55:23 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$l2tp(0x2, 0x2, 0x73) [ 849.838384][T26219] device bridge0 entered promiscuous mode 16:55:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:24 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) 16:55:24 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102385, &(0x7f0000000000)=0x18ff1) 16:55:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000022c0)='team\x00') socket$netlink(0x10, 0x3, 0x4) 16:55:24 executing program 2: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x84, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)=0xfd) 16:55:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000021000101000000000000000002"], 0x28}}, 0x0) 16:55:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x325}) 16:55:24 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102385, &(0x7f0000000000)=0x18ff1) 16:55:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 16:55:24 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00'}) pipe(&(0x7f00000027c0)={0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002900)='ns/time_for_children\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000029c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000002ac0)={'batadv_slave_1\x00'}) [ 850.700879][T26257] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:55:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r2, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc4}, 0x8000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 16:55:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002e40), &(0x7f0000002e80)=0x14) 16:55:25 executing program 1: socket(0x15, 0x80001, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x148, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x96dd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x93a6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x148}, 0x1, 0x0, 0x0, 0x850}, 0x24040844) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) 16:55:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) [ 851.471351][T26283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:25 executing program 4: syz_genetlink_get_family_id$batadv(0x0) 16:55:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:25 executing program 2: pipe(&(0x7f0000000040)) [ 851.516834][T26288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:25 executing program 4: pipe(&(0x7f00000027c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:55:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) [ 851.598231][T26298] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:25 executing program 2: 16:55:25 executing program 4: [ 851.671122][T26305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:26 executing program 3: 16:55:26 executing program 2: 16:55:26 executing program 1: 16:55:26 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:26 executing program 4: 16:55:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:26 executing program 2: 16:55:26 executing program 3: 16:55:26 executing program 4: 16:55:26 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:26 executing program 1: 16:55:26 executing program 2: 16:55:26 executing program 3: 16:55:26 executing program 1: 16:55:26 executing program 4: 16:55:26 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:26 executing program 2: 16:55:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:27 executing program 3: 16:55:27 executing program 4: 16:55:27 executing program 1: 16:55:27 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:27 executing program 2: 16:55:27 executing program 3: 16:55:27 executing program 2: 16:55:27 executing program 1: 16:55:27 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:27 executing program 4: 16:55:27 executing program 1: 16:55:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:27 executing program 4: 16:55:27 executing program 3: 16:55:27 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c69666163650000050004"], 0xa1}, 0x13}, 0x0) 16:55:27 executing program 1: 16:55:27 executing program 2: 16:55:27 executing program 4: 16:55:27 executing program 1: 16:55:28 executing program 2: 16:55:28 executing program 3: 16:55:28 executing program 4: 16:55:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:55:28 executing program 2: 16:55:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:28 executing program 4: 16:55:28 executing program 3: 16:55:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:55:28 executing program 1: 16:55:28 executing program 2: 16:55:28 executing program 4: 16:55:28 executing program 3: 16:55:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:55:28 executing program 1: 16:55:28 executing program 2: 16:55:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 16:55:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x13}, 0x0) 16:55:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x59, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e0800", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:55:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:55:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7f) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f00000004c0)="7b594ff96d75630c67d98f4443d5ea43f9a8eee646c1b9bc2a6fcc1d60ca8d7c131750e76f7bf4ccc6980425be92d3198a0f82b43002120f7e04feaa78b4501dcc591e90fcecf1422cf8182da8b94e69b172596cfbaab542b801aac8099f31a1ca9091fde34080adb0569488cce10b94725d59c0d53cec9b483bd85b7f78da5c87603deca4dec8d9f53f7e5a7e2d87134410282a251ae419326e", &(0x7f0000001440)=""/4096}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000800)=""/212, 0xd4}, {&(0x7f0000000900)=""/86, 0x56}, {&(0x7f0000000980)=""/68, 0x44}, {&(0x7f0000000b00)=""/75, 0x4b}, {&(0x7f0000000b80)=""/233, 0xe9}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/55, 0x37}], 0x9, &(0x7f0000000d80)=""/188, 0xbc}, 0x102) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000e80)="7e0025e1d4200b33c8b2856e9f3c3136dcdae0a44f602f9f9e0319aa6ba87356d7cf28690bcce03b3a7beee3157d3554b54d60c98190e5ecd680dbdc89c55df96c4d98d796f75a5670f806a279bd6d5d", 0x50}], 0x1}, 0x20000000) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x9a, 0x0, 0x1, 0x0, 0x6, 0x8103, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5}, 0x49a48, 0xb, 0x0, 0x0, 0xff, 0x101}, 0x0, 0x9, r2, 0x2) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a40)={0x0, 0x4, &(0x7f0000003600)=ANY=[@ANYBLOB="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"], 0x0, 0x6, 0xe2, &(0x7f00000003c0)=""/226, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000049c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000004a00)={0x1, 0x4, 0x7, 0x81}, 0x10}, 0x78) 16:55:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 16:55:29 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) 16:55:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@end, @end, @generic={0x0, 0x7, "97be7b7da3"}, @timestamp_addr={0x44, 0x4, 0xe9}, @timestamp_addr={0x44, 0xc, 0x17, 0x1, 0x0, [{@local, 0xb13b}]}]}}}], 0x50, 0x5}, 0xbb8) 16:55:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7f) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f00000004c0)="7b594ff96d75630c67d98f4443d5ea43f9a8eee646c1b9bc2a6fcc1d60ca8d7c131750e76f7bf4ccc6980425be92d3198a0f82b43002120f7e04feaa78b4501dcc591e90fcecf1422cf8182da8b94e69b172596cfbaab542b801aac8099f31a1ca9091fde34080adb0569488cce10b94725d59c0d53cec9b483bd85b7f78da5c87603deca4dec8d9f53f7e5a7e2d87134410282a251ae419326e", &(0x7f0000001440)=""/4096}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000800)=""/212, 0xd4}, {&(0x7f0000000900)=""/86, 0x56}, {&(0x7f0000000980)=""/68, 0x44}, {&(0x7f0000000b00)=""/75, 0x4b}, {&(0x7f0000000b80)=""/233, 0xe9}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/55, 0x37}], 0x9, &(0x7f0000000d80)=""/188, 0xbc}, 0x102) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000e80)="7e0025e1d4200b33c8b2856e9f3c3136dcdae0a44f602f9f9e0319aa6ba87356d7cf28690bcce03b3a7beee3157d3554b54d60c98190e5ecd680dbdc89c55df96c4d98d796f75a5670f806a279bd6d5d", 0x50}], 0x1}, 0x20000000) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x9a, 0x0, 0x1, 0x0, 0x6, 0x8103, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5}, 0x49a48, 0xb, 0x0, 0x0, 0xff, 0x101}, 0x0, 0x9, r2, 0x2) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a40)={0x0, 0x4, &(0x7f0000003600)=ANY=[@ANYBLOB="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"], 0x0, 0x6, 0xe2, &(0x7f00000003c0)=""/226, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000049c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000004a00)={0x1, 0x4, 0x7, 0x81}, 0x10}, 0x78) 16:55:29 executing program 3: symlink(0x0, 0x0) 16:55:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x13}, 0x0) 16:55:29 executing program 4: rmdir(0x0) 16:55:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x13}, 0x0) 16:55:30 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x8) 16:55:30 executing program 4: fchdir(0x0) 16:55:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7f) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f00000004c0)="7b594ff96d75630c67d98f4443d5ea43f9a8eee646c1b9bc2a6fcc1d60ca8d7c131750e76f7bf4ccc6980425be92d3198a0f82b43002120f7e04feaa78b4501dcc591e90fcecf1422cf8182da8b94e69b172596cfbaab542b801aac8099f31a1ca9091fde34080adb0569488cce10b94725d59c0d53cec9b483bd85b7f78da5c87603deca4dec8d9f53f7e5a7e2d87134410282a251ae419326e", &(0x7f0000001440)=""/4096}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000800)=""/212, 0xd4}, {&(0x7f0000000900)=""/86, 0x56}, {&(0x7f0000000980)=""/68, 0x44}, {&(0x7f0000000b00)=""/75, 0x4b}, {&(0x7f0000000b80)=""/233, 0xe9}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/55, 0x37}], 0x9, &(0x7f0000000d80)=""/188, 0xbc}, 0x102) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000e80)="7e0025e1d4200b33c8b2856e9f3c3136dcdae0a44f602f9f9e0319aa6ba87356d7cf28690bcce03b3a7beee3157d3554b54d60c98190e5ecd680dbdc89c55df96c4d98d796f75a5670f806a279bd6d5d", 0x50}], 0x1}, 0x20000000) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x9a, 0x0, 0x1, 0x0, 0x6, 0x8103, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5}, 0x49a48, 0xb, 0x0, 0x0, 0xff, 0x101}, 0x0, 0x9, r2, 0x2) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a40)={0x0, 0x4, &(0x7f0000003600)=ANY=[@ANYBLOB="18000000030500000000000004000000089f9600070000009500000000000000ec4e129d902ba47acd0558517149e0d5c164f8b44e172034d4efd7f6e7f1a4721e393909cc36cc836d1fe8e01ce116bbc553d2954cf1f6665e53e8d1be55747981ee85e0a4da35e30be58b360b338ad406187ea181ef8bd662fa7e638971e6a821f39e74ec45ca4da0c361eeb469e0fa7741ecd4c31aa4ec33497274b60e2e7cb1418801f14667a4c72f87ab8e1db4e2456dc1328bcba088207e19d05d791ea1d544c8f32f7646ed1af5dd278237dec16e258a74361fd7fa7e8e269d07b323db062f7583acc57bc2bf58512e7890895ab905bedaf4972c46f0f53f31183acf402c37d8aad4d399a0bba3ac2f3210b0c03d8741c19421bb0c6d4bfdaf53136462ba46da41855a92e9b25a332dba334609a137fd467559d1cec87a5bfb43b1410f72502960216fceeffa19d196bfd4a9114eeaec2e66c0a9794b65d20565b26fbaf8c3337f19e4d8af46151eb77cef787c3f974d776bc2b98d680370a3ff70a9aa5ab5a9aa94d1563a88f3a738e79e4466e9570f10dcd39cce5d570d0358a06b07ff0f1095b2aaf406abf12426b3c32677fb6a098239f46103c912d44bcd69da38e1390d8baf8a769a24debceb0fbde28179125cc5bf4378dc721672a1251713e8aeb911b392445e23013a9794d519d8443630239398524d28f13c376ed49f838c9552c7574ad101ddab244b"], 0x0, 0x6, 0xe2, &(0x7f00000003c0)=""/226, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000049c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000004a00)={0x1, 0x4, 0x7, 0x81}, 0x10}, 0x78) 16:55:30 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:55:30 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x77, 0x76, 0x8, 0x499, 0x1059, 0xaa68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdf, 0xdb, 0x29, 0x0, [@uac_as={[@format_type_ii_discrete={0x9}]}], [{{0x9, 0x5, 0xb8fc4d5e64cee785, 0x13, 0x40}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 16:55:30 executing program 4: 16:55:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xa1}, 0x13}, 0x0) 16:55:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047ac, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:55:30 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x8) 16:55:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7f) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f00000004c0)="7b594ff96d75630c67d98f4443d5ea43f9a8eee646c1b9bc2a6fcc1d60ca8d7c131750e76f7bf4ccc6980425be92d3198a0f82b43002120f7e04feaa78b4501dcc591e90fcecf1422cf8182da8b94e69b172596cfbaab542b801aac8099f31a1ca9091fde34080adb0569488cce10b94725d59c0d53cec9b483bd85b7f78da5c87603deca4dec8d9f53f7e5a7e2d87134410282a251ae419326e", &(0x7f0000001440)=""/4096}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000800)=""/212, 0xd4}, {&(0x7f0000000900)=""/86, 0x56}, {&(0x7f0000000980)=""/68, 0x44}, {&(0x7f0000000b00)=""/75, 0x4b}, {&(0x7f0000000b80)=""/233, 0xe9}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/55, 0x37}], 0x9, &(0x7f0000000d80)=""/188, 0xbc}, 0x102) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000e80)="7e0025e1d4200b33c8b2856e9f3c3136dcdae0a44f602f9f9e0319aa6ba87356d7cf28690bcce03b3a7beee3157d3554b54d60c98190e5ecd680dbdc89c55df96c4d98d796f75a5670f806a279bd6d5d", 0x50}], 0x1}, 0x20000000) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x9a, 0x0, 0x1, 0x0, 0x6, 0x8103, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5}, 0x49a48, 0xb, 0x0, 0x0, 0xff, 0x101}, 0x0, 0x9, r2, 0x2) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a40)={0x0, 0x4, &(0x7f0000003600)=ANY=[@ANYBLOB="18000000030500000000000004000000089f9600070000009500000000000000ec4e129d902ba47acd0558517149e0d5c164f8b44e172034d4efd7f6e7f1a4721e393909cc36cc836d1fe8e01ce116bbc553d2954cf1f6665e53e8d1be55747981ee85e0a4da35e30be58b360b338ad406187ea181ef8bd662fa7e638971e6a821f39e74ec45ca4da0c361eeb469e0fa7741ecd4c31aa4ec33497274b60e2e7cb1418801f14667a4c72f87ab8e1db4e2456dc1328bcba088207e19d05d791ea1d544c8f32f7646ed1af5dd278237dec16e258a74361fd7fa7e8e269d07b323db062f7583acc57bc2bf58512e7890895ab905bedaf4972c46f0f53f31183acf402c37d8aad4d399a0bba3ac2f3210b0c03d8741c19421bb0c6d4bfdaf53136462ba46da41855a92e9b25a332dba334609a137fd467559d1cec87a5bfb43b1410f72502960216fceeffa19d196bfd4a9114eeaec2e66c0a9794b65d20565b26fbaf8c3337f19e4d8af46151eb77cef787c3f974d776bc2b98d680370a3ff70a9aa5ab5a9aa94d1563a88f3a738e79e4466e9570f10dcd39cce5d570d0358a06b07ff0f1095b2aaf406abf12426b3c32677fb6a098239f46103c912d44bcd69da38e1390d8baf8a769a24debceb0fbde28179125cc5bf4378dc721672a1251713e8aeb911b392445e23013a9794d519d8443630239398524d28f13c376ed49f838c9552c7574ad101ddab244b"], 0x0, 0x6, 0xe2, &(0x7f00000003c0)=""/226, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000049c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000004a00)={0x1, 0x4, 0x7, 0x81}, 0x10}, 0x78) [ 857.163141][ T8126] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 857.413129][ T8126] usb 4-1: Using ep0 maxpacket: 8 [ 857.543232][ T8126] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 16:55:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xa1}, 0x13}, 0x0) 16:55:31 executing program 1: unlink(&(0x7f0000000080)='./file0\x00') 16:55:31 executing program 4: unlink(&(0x7f0000000240)='./file0\x00') 16:55:31 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000008) 16:55:31 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000380)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "170509", 0x30, 0x33, 0x0, @private0, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0873b2", 0x0, 0x0, 0x0, @private2, @private0}}}}}}}, 0x0) [ 857.733588][ T8126] usb 4-1: New USB device found, idVendor=0499, idProduct=1059, bcdDevice=aa.68 [ 857.747269][ T8126] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 857.755618][ T8126] usb 4-1: Product: syz [ 857.759875][ T8126] usb 4-1: Manufacturer: syz [ 857.766125][ T8126] usb 4-1: SerialNumber: syz [ 857.771511][ T8126] usb 4-1: config 0 descriptor?? [ 858.058171][ T8126] usb 4-1: USB disconnect, device number 2 16:55:32 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x77, 0x76, 0x8, 0x499, 0x1059, 0xaa68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdf, 0xdb, 0x29, 0x0, [@uac_as={[@format_type_ii_discrete={0x9}]}], [{{0x9, 0x5, 0xb8fc4d5e64cee785, 0x13, 0x40}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 16:55:32 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) syz_genetlink_get_family_id$smc(&(0x7f00000013c0)='SMC_PNETID\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001500)) 16:55:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 16:55:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xa1}, 0x13}, 0x0) 16:55:32 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 16:55:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:32 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000002480)='team\x00') 16:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005880)={&(0x7f0000000b80), 0xc, 0x0}, 0x0) 16:55:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xa1}, 0x13}, 0x0) 16:55:32 executing program 4: syz_genetlink_get_family_id$team(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:55:32 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f00000013c0)='SMC_PNETID\x00') 16:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005880)={&(0x7f0000000b80), 0xc, &(0x7f0000005840)={0x0}}, 0x0) [ 858.853088][ T4894] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 859.093084][ T4894] usb 4-1: Using ep0 maxpacket: 8 [ 859.214960][ T4894] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 859.383426][ T4894] usb 4-1: New USB device found, idVendor=0499, idProduct=1059, bcdDevice=aa.68 [ 859.393526][ T4894] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 859.401634][ T4894] usb 4-1: Product: syz [ 859.406649][ T4894] usb 4-1: Manufacturer: syz [ 859.411316][ T4894] usb 4-1: SerialNumber: syz [ 859.418008][ T4894] usb 4-1: config 0 descriptor?? [ 859.698567][ T4894] usb 4-1: USB disconnect, device number 3 16:55:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x6628, 0x0) 16:55:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005880)={&(0x7f0000000b80), 0xc, &(0x7f0000005840)={&(0x7f0000004ec0)={0x14}, 0x14}}, 0x0) 16:55:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xa1}, 0x13}, 0x0) 16:55:33 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0xe000, 0x0, 0x2f, 0x0, @empty, @empty}}}}}, 0x0) 16:55:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x3, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 16:55:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000027c0), &(0x7f0000002800)=0x10) 16:55:33 executing program 1: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={'batadv0\x00'}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={@null=' \x00', 0x0, 'ip6tnl0\x00'}) 16:55:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xa1}, 0x13}, 0x0) 16:55:34 executing program 4: getpid() syz_genetlink_get_family_id$team(&(0x7f0000002480)='team\x00') 16:55:34 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000005880)={0x0, 0x0, 0x0}, 0x4000080) 16:55:34 executing program 2: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 16:55:34 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000002200)) 16:55:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000380)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "170509", 0x30, 0x33, 0x0, @private0, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0873b2", 0x0, 0x0, 0x0, @private2, @private0}}}}}}}, 0x0) 16:55:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0xa1}, 0x13}, 0x0) 16:55:34 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)={0x0}, 0x10) 16:55:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)=0xfffffffffffffecd) 16:55:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000002d40), 0x10) 16:55:34 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) 16:55:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0xa1}, 0x13}, 0x0) 16:55:34 executing program 1: socket(0x1d, 0x0, 0x71) 16:55:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000004ec0)={0x14}, 0x14}}, 0x0) 16:55:34 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') 16:55:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0xa1}, 0x13}, 0x0) 16:55:34 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000380)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "170509", 0x30, 0x3a, 0x0, @private0, @local={0xfe, 0x80, [0x2]}, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0873b2", 0x0, 0x0, 0x0, @private2, @private0}}}}}}}, 0x0) 16:55:34 executing program 4: syz_genetlink_get_family_id$team(0x0) 16:55:34 executing program 1: 16:55:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:35 executing program 2: 16:55:35 executing program 3: 16:55:35 executing program 1: 16:55:35 executing program 4: 16:55:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a300000000005000100"], 0xa1}, 0x13}, 0x0) 16:55:35 executing program 3: 16:55:35 executing program 4: 16:55:35 executing program 3: 16:55:35 executing program 2: 16:55:35 executing program 1: [ 861.944143][T26729] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a300000000005000100"], 0xa1}, 0x13}, 0x0) [ 862.080284][T26740] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:36 executing program 1: 16:55:36 executing program 2: 16:55:36 executing program 4: 16:55:36 executing program 3: 16:55:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a300000000005000100"], 0xa1}, 0x13}, 0x0) 16:55:36 executing program 2: 16:55:36 executing program 4: 16:55:36 executing program 1: 16:55:36 executing program 3: [ 862.833241][T26756] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a000000130003006861"], 0xa1}, 0x13}, 0x0) 16:55:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:36 executing program 2: 16:55:36 executing program 4: 16:55:36 executing program 1: 16:55:36 executing program 3: 16:55:36 executing program 2: [ 862.989454][T26769] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:36 executing program 4: 16:55:36 executing program 1: 16:55:36 executing program 3: 16:55:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a000000130003006861"], 0xa1}, 0x13}, 0x0) 16:55:36 executing program 4: 16:55:36 executing program 1: 16:55:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:36 executing program 3: 16:55:36 executing program 2: [ 863.135223][T26780] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:36 executing program 4: 16:55:36 executing program 1: 16:55:36 executing program 3: 16:55:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a000000130003006861"], 0xa1}, 0x13}, 0x0) 16:55:37 executing program 2: 16:55:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:37 executing program 4: [ 863.297211][T26793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:37 executing program 1: 16:55:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c6966"], 0xa1}, 0x13}, 0x0) 16:55:37 executing program 3: 16:55:37 executing program 2: 16:55:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:37 executing program 1: 16:55:37 executing program 4: 16:55:37 executing program 3: 16:55:37 executing program 2: 16:55:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 863.458843][T26805] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:37 executing program 4: 16:55:37 executing program 1: 16:55:37 executing program 3: 16:55:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c6966"], 0xa1}, 0x13}, 0x0) 16:55:37 executing program 2: 16:55:37 executing program 3: 16:55:37 executing program 4: 16:55:37 executing program 1: [ 863.624386][T26820] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:37 executing program 2: 16:55:37 executing program 3: 16:55:37 executing program 4: 16:55:38 executing program 3: 16:55:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c6966"], 0xa1}, 0x13}, 0x0) 16:55:38 executing program 1: 16:55:38 executing program 2: 16:55:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:38 executing program 4: 16:55:38 executing program 3: 16:55:38 executing program 1: 16:55:38 executing program 2: [ 864.436709][T26843] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:38 executing program 4: 16:55:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c696661636500"], 0xa1}, 0x13}, 0x0) 16:55:38 executing program 3: 16:55:38 executing program 2: 16:55:38 executing program 1: 16:55:38 executing program 4: [ 864.568025][T26851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:38 executing program 3: 16:55:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c696661636500"], 0xa1}, 0x13}, 0x0) 16:55:39 executing program 2: 16:55:39 executing program 1: 16:55:39 executing program 3: 16:55:39 executing program 4: 16:55:39 executing program 1: 16:55:39 executing program 3: 16:55:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c696661636500"], 0xa1}, 0x13}, 0x0) 16:55:39 executing program 2: 16:55:39 executing program 4: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x356d1402e4000f69) 16:55:39 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000fee000/0x10000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:55:39 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5420, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "05f9cd73da64601f3f538b8f916840548b6cc5"}) 16:55:39 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) 16:55:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c6966616365000005"], 0xa1}, 0x13}, 0x0) 16:55:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) 16:55:39 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcs\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 16:55:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x8, 0x9, 0x11, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 16:55:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0504d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 16:55:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c6966616365000005"], 0xa1}, 0x13}, 0x0) 16:55:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000040c0)={0x0, 0x1, &(0x7f0000001280)=@raw=[@exit], &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:40 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x800, 0x0, 0x5}, 0x40) 16:55:40 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000840)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 16:55:40 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r0) 16:55:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c6966616365000005"], 0xa1}, 0x13}, 0x0) 16:55:40 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:40 executing program 2: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0}) 16:55:40 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "05f9cd73da64601f3f538b8f916840548b6cc5"}) 16:55:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x5}, 0x40) 16:55:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c696661636500000500"], 0xa1}, 0x13}, 0x0) 16:55:40 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:40 executing program 1: shmget$private(0x0, 0x1000, 0x2f00, &(0x7f0000ffc000/0x1000)=nil) 16:55:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c696661636500000500"], 0xa1}, 0x13}, 0x0) 16:55:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7fff}, 0x0, 0x80000000000, 0xfffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x49, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 16:55:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 16:55:40 executing program 1: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x0, 0x0) 16:55:40 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020601480000000000000000000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65742c696661636500000500"], 0xa1}, 0x13}, 0x0) 16:55:40 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "05f9cd73da64601f3f538b8f916840548b6cc5"}) 16:55:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x25c, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f&', 0x2, 0x0, 0x0, 0x0) 16:55:40 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 16:55:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x800, 0x2, 0x5}, 0x40) 16:55:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)) 16:55:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), 0x0) 16:55:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x8, 0x9, 0x8}, 0x40) 16:55:41 executing program 2: eventfd(0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:55:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:55:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x100000001) 16:55:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) 16:55:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x40) 16:55:41 executing program 3: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10) 16:55:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x3ffdcf, 0x9}, 0x40) 16:55:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 16:55:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001280)=r1, 0x4) 16:55:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 16:55:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:41 executing program 1: request_key(&(0x7f0000000200)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) 16:55:41 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140), 0x8) 16:55:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000040c0)={0x11, 0x1, &(0x7f0000001280)=@raw=[@exit], &(0x7f0000001300)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:55:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'team_slave_1\x00', @ifru_mtu}) 16:55:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 16:55:41 executing program 4: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffff9c, 0x0) 16:55:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) 16:55:42 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001280), 0x4) 16:55:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)='L', 0x1}, {&(0x7f0000000180)="01", 0x1}, {&(0x7f00000001c0)="9b", 0x1}], 0x3, &(0x7f0000000340)=[{0x10}], 0x10}}], 0x1, 0x0) 16:55:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 16:55:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 16:55:42 executing program 2: symlink(&(0x7f0000000680)='./file0\x00', 0x0) 16:55:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 16:55:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000000)) 16:55:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x24}, 0x40) 16:55:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001040), 0x14) 16:55:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000040c0)={0x11, 0x1, &(0x7f0000001280)=@raw=[@exit], &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001440), 0x10}, 0x78) 16:55:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003f00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000002dc0)=@delchain={0xce0, 0x65, 0x200, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x9, 0xffff}, {0x1}, {0xfff3, 0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc94, 0x2, [@TCA_RSVP_POLICE={0xc68, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x2, 0x3, 0xb30b, 0x54a, {0x4, 0x0, 0x2, 0x3, 0x0, 0x8}, {0x0, 0x1, 0x3f, 0x9, 0x1, 0x6}, 0x9c8, 0x8001, 0x80}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x0, 0x7, 0xfffffff7, 0x1f, 0x80000001, 0x800, 0x4263, 0x0, 0x0, 0x32c, 0x3, 0x5, 0x3f, 0x0, 0x6, 0x32e4, 0x4, 0x7383, 0x2, 0x8, 0x20, 0xc7e9, 0x7fffffff, 0x2, 0x0, 0x4, 0x4d07, 0xe3d2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x2, 0xffffffea, 0x3f, 0x39, 0x0, 0x6, 0x0, 0x3ff, 0x3ff, 0xcba, 0x0, 0x0, 0x1ff, 0x5, 0x0, 0x5, 0x0, 0x2, 0xe204, 0x9, 0xfff, 0x8, 0xffffff72, 0x0, 0x0, 0x80000000, 0x3, 0x401, 0x0, 0x9, 0x0, 0xfff, 0x8, 0x9, 0x8, 0x1, 0x1, 0x81, 0x8, 0xe82, 0x4, 0x44af8e63, 0x10000, 0x29c, 0x0, 0x8001, 0x0, 0x5, 0x8, 0x8000800, 0xffff, 0x3a9ddca0, 0xfff, 0x415e, 0x54c4, 0xcfa, 0x7, 0x42, 0xfff, 0x0, 0xc0000000, 0x0, 0x80000000, 0x0, 0x40, 0x756a852f, 0x1, 0xfffffffd, 0xffffffe1, 0x0, 0x0, 0x8, 0x7b5b, 0x9, 0x7fffffff, 0x0, 0x7, 0x1000, 0x1, 0x0, 0x80000000, 0x65d, 0x5, 0x6, 0x40, 0x5, 0x10000, 0x7ff, 0x0, 0xfbf, 0x5, 0xba7f, 0x0, 0x492, 0xfffffffc, 0x200, 0x3, 0x0, 0x40000000, 0x6, 0x0, 0x1, 0x1, 0x7, 0x0, 0x0, 0x7fffffff, 0x1, 0x1, 0x7, 0x6b4, 0x8, 0x0, 0x9, 0x0, 0x0, 0xd8c, 0x4, 0x64, 0x900000, 0x0, 0x80000000, 0x80, 0x3, 0x59, 0x0, 0x2, 0x7fffffff, 0x75560f2d, 0x7, 0xffffff81, 0x401, 0x10000, 0x0, 0x4, 0x79d, 0x7, 0x60, 0x3, 0xffffffff, 0x0, 0x2, 0x8, 0x0, 0xff000000, 0x2, 0xffff, 0x40, 0x0, 0x2, 0x0, 0x16, 0x9, 0x0, 0x2, 0x2, 0x8, 0x0, 0x0, 0xff, 0x0, 0x600, 0x4af, 0x7f, 0x7fffffff, 0x8, 0xe86, 0x0, 0x80000000, 0xfff, 0xfff, 0xfffffff7, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x145, 0x9a, 0x7, 0x7, 0x0, 0x8, 0x9, 0xb5, 0xffffffff, 0x1f, 0x6, 0x0, 0x8, 0x80000000, 0x3, 0x800, 0x0, 0xf9, 0x0, 0xeafb, 0x0, 0x6, 0x8, 0x3, 0x0, 0xffffffff, 0x4, 0x80000000, 0x401, 0xd597, 0x9, 0x6, 0x1ff, 0x1f, 0xbdd0, 0x717, 0x9, 0xb6, 0x0, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x101, 0x400, 0x4, 0x368, 0x8, 0xe2f, 0x6a, 0x0, 0x8b, 0x504, 0x0, 0x0, 0x5, 0x8, 0x0, 0x5, 0xffffff01, 0x2, 0x1ff, 0x72, 0x0, 0x7ff, 0x4, 0x8, 0x10aa, 0xff800000, 0x4, 0x575c, 0x7, 0xfff, 0x401, 0x1c, 0x6, 0x200, 0x0, 0x1, 0x955, 0x0, 0x2, 0x0, 0x0, 0x2, 0x2, 0x100, 0x0, 0x10001, 0x7, 0xffffffff, 0xfff, 0x0, 0x0, 0xfff, 0x5, 0x5, 0x3, 0x0, 0xffffffff, 0x0, 0x1, 0x1, 0x8, 0xfffffff9, 0x1ff, 0x0, 0x1a8, 0x0, 0x7, 0x81, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0xd2, 0x7, 0x7, 0x0, 0x1f, 0xd985, 0xf5, 0x1000, 0x7ff, 0x7de, 0x9, 0x0, 0x1, 0x2b1, 0x4, 0x2, 0x2, 0x5, 0x0, 0x976, 0x20, 0x0, 0x0, 0x7, 0x47b, 0x622, 0xe2, 0x9, 0x5, 0x56ed, 0x0, 0x3, 0x7, 0x3, 0xe, 0x1f, 0x1, 0x0, 0xffff, 0x9, 0x9, 0x100, 0x3f, 0x9, 0x80, 0x6, 0x0, 0x0, 0x4, 0x1ff, 0x41c, 0x1, 0x0, 0x7fffffff, 0x0, 0x8, 0x1, 0x7, 0xee, 0x2, 0xb8, 0x4, 0x7fffffff, 0x0, 0x8, 0x7f, 0x6, 0x1, 0xffffffff, 0x80000001, 0x0, 0xfffff801, 0x0, 0x1, 0x9, 0x0, 0x10f, 0x7, 0x9, 0x8a70, 0x7fff8000, 0x1000, 0x94a5, 0xbc, 0x9, 0x4, 0x0, 0x2, 0x5, 0x5, 0x7fff, 0x8, 0x6d8, 0x7e, 0x4, 0x6, 0x5, 0x0, 0x8, 0x76a, 0x1, 0x5, 0xffffff01, 0x400, 0x101, 0x8001, 0x1, 0x4, 0x7, 0x3, 0x3ff, 0x0, 0x0, 0x3, 0x1, 0x2, 0x101, 0xfffff604, 0x7, 0x915, 0x3, 0x7, 0x74c, 0x7, 0x4, 0xf31, 0x7fff, 0x1f, 0x7, 0x77, 0x53, 0x6, 0x2, 0x81, 0x7, 0x5, 0x4, 0x9, 0x2c0, 0xfffff522, 0xffffffff, 0x9, 0x814, 0x81, 0x4, 0x1, 0xf19c, 0x55, 0x0, 0x3, 0x7fffffff, 0x2, 0x2, 0xcd4008, 0x0, 0x5, 0x2, 0x0, 0x0, 0x40, 0x4, 0x10000, 0x7f, 0x200, 0x0, 0x2, 0x8000, 0x80000001, 0x3, 0x8, 0x10000, 0x3f, 0x0, 0xba, 0x80000000, 0x0, 0x7793, 0x4, 0xffffffff, 0x7, 0x4, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffff0001}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0xe8, 0x200, 0x74, 0x401, 0x5, 0x40, 0xfffffffa, 0x2, 0x2, 0x9, 0x0, 0x9, 0x4, 0x0, 0x3, 0xfffffff7, 0x39, 0x3, 0x401, 0x8, 0x1, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a79, 0x0, 0x1000, 0x7, 0x9, 0x0, 0x10001, 0xc493, 0x6db, 0x5, 0xfffffdb8, 0x200, 0x4, 0x3, 0x4, 0x1, 0x5, 0x80, 0x80, 0x80000000, 0x5, 0x7, 0x4, 0x1, 0x4, 0xfff, 0x7, 0x5, 0x40000, 0x0, 0xf65, 0x9, 0x1, 0x0, 0x7fff, 0x7fff, 0xd28, 0x5, 0x7, 0x6, 0xe066, 0x100, 0x9, 0x0, 0x6eb, 0xd0, 0x4, 0xc8ce, 0xfec, 0x0, 0x100, 0x4, 0x7ff, 0xf61, 0x0, 0x8, 0x765c, 0x1f, 0x0, 0x675, 0x1, 0x1f, 0x988e, 0x4, 0x3fff8000, 0x7ff, 0x6367, 0x9, 0x3, 0x9, 0xfff, 0x99cf, 0x0, 0x1, 0x2aae, 0x0, 0x1, 0x9d, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x1, 0x400, 0x1, 0x7, 0x1, 0x2, 0x8, 0x4aef, 0x1000000, 0x0, 0x7f, 0x101, 0x0, 0xfffffff9, 0x8, 0x0, 0x7f, 0x3f, 0x80000000, 0xffffffff, 0x80000001, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4, 0x81, 0x5, 0x400, 0x7, 0x1, 0x8, 0x0, 0x1, 0x80, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x9b9d, 0xd6b1, 0x3, 0xc95deb, 0x7, 0x0, 0x100, 0x2, 0x195, 0x7232, 0x0, 0x7, 0x0, 0x101, 0x0, 0x8, 0x10001, 0x1, 0x7ff, 0x7, 0x0, 0x80000000, 0x23, 0x1, 0x1ff, 0x7, 0x7, 0x5, 0x0, 0x0, 0xda2, 0x84a0, 0x100, 0x5, 0x248c6c0a, 0x2, 0x3ff, 0x4, 0x8001, 0x100, 0x4, 0x8, 0x7, 0x7, 0x1f, 0x10001, 0x1, 0x6, 0x4, 0x6, 0x401, 0xb97, 0x0, 0x9c, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x9, 0x8, 0x3, 0xbf7, 0x2c02459e, 0x6e0b1f8a, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x2, 0xffffff1d, 0x10000, 0x100, 0x3ff, 0x20, 0x0, 0x7, 0xfe47, 0x6, 0x95, 0x1, 0x5, 0x784, 0x4, 0x0, 0xf7, 0xfffff801, 0x5, 0x40, 0x6, 0x10001, 0xd7, 0x6, 0x7ff, 0x4, 0x6, 0x80, 0xfff, 0x1]}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x9}, {0x101, 0xffffc000, 0xfff}, 0x6, 0x3}}, @TCA_RSVP_DST={0x8, 0x2, @multicast1}]}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x100}}]}]}}]}, 0xce0}, 0x1, 0x0, 0x0, 0x881}, 0x24048010) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x37) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:42 executing program 2: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x51b880) 16:55:42 executing program 5: ustat(0x9, &(0x7f00000000c0)) 16:55:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000180)={0x0, 0x2710}, 0x10) 16:55:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 16:55:42 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 16:55:42 executing program 5: inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x29}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 16:55:42 executing program 1: 16:55:42 executing program 2: 16:55:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:43 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xa, 0x31, 0xffffffffffffff9c, 0x0) 16:55:43 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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", [""]}, 0xec4}, 0x1, 0x0, 0x0, 0x4404}, 0x0) 16:55:43 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='f2fs_write_checkpoint\x00'}, 0x10) 16:55:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x0, 0x9}, 0x40) 16:55:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003f00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000002dc0)=@delchain={0xce0, 0x65, 0x200, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x9, 0xffff}, {0x1}, {0xfff3, 0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc94, 0x2, [@TCA_RSVP_POLICE={0xc68, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x2, 0x3, 0xb30b, 0x54a, {0x4, 0x0, 0x2, 0x3, 0x0, 0x8}, {0x0, 0x1, 0x3f, 0x9, 0x1, 0x6}, 0x9c8, 0x8001, 0x80}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x0, 0x7, 0xfffffff7, 0x1f, 0x80000001, 0x800, 0x4263, 0x0, 0x0, 0x32c, 0x3, 0x5, 0x3f, 0x0, 0x6, 0x32e4, 0x4, 0x7383, 0x2, 0x8, 0x20, 0xc7e9, 0x7fffffff, 0x2, 0x0, 0x4, 0x4d07, 0xe3d2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x2, 0xffffffea, 0x3f, 0x39, 0x0, 0x6, 0x0, 0x3ff, 0x3ff, 0xcba, 0x0, 0x0, 0x1ff, 0x5, 0x0, 0x5, 0x0, 0x2, 0xe204, 0x9, 0xfff, 0x8, 0xffffff72, 0x0, 0x0, 0x80000000, 0x3, 0x401, 0x0, 0x9, 0x0, 0xfff, 0x8, 0x9, 0x8, 0x1, 0x1, 0x81, 0x8, 0xe82, 0x4, 0x44af8e63, 0x10000, 0x29c, 0x0, 0x8001, 0x0, 0x5, 0x8, 0x8000800, 0xffff, 0x3a9ddca0, 0xfff, 0x415e, 0x54c4, 0xcfa, 0x7, 0x42, 0xfff, 0x0, 0xc0000000, 0x0, 0x80000000, 0x0, 0x40, 0x756a852f, 0x1, 0xfffffffd, 0xffffffe1, 0x0, 0x0, 0x8, 0x7b5b, 0x9, 0x7fffffff, 0x0, 0x7, 0x1000, 0x1, 0x0, 0x80000000, 0x65d, 0x5, 0x6, 0x40, 0x5, 0x10000, 0x7ff, 0x0, 0xfbf, 0x5, 0xba7f, 0x0, 0x492, 0xfffffffc, 0x200, 0x3, 0x0, 0x40000000, 0x6, 0x0, 0x1, 0x1, 0x7, 0x0, 0x0, 0x7fffffff, 0x1, 0x1, 0x7, 0x6b4, 0x8, 0x0, 0x9, 0x0, 0x0, 0xd8c, 0x4, 0x64, 0x900000, 0x0, 0x80000000, 0x80, 0x3, 0x59, 0x0, 0x2, 0x7fffffff, 0x75560f2d, 0x7, 0xffffff81, 0x401, 0x10000, 0x0, 0x4, 0x79d, 0x7, 0x60, 0x3, 0xffffffff, 0x0, 0x2, 0x8, 0x0, 0xff000000, 0x2, 0xffff, 0x40, 0x0, 0x2, 0x0, 0x16, 0x9, 0x0, 0x2, 0x2, 0x8, 0x0, 0x0, 0xff, 0x0, 0x600, 0x4af, 0x7f, 0x7fffffff, 0x8, 0xe86, 0x0, 0x80000000, 0xfff, 0xfff, 0xfffffff7, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x145, 0x9a, 0x7, 0x7, 0x0, 0x8, 0x9, 0xb5, 0xffffffff, 0x1f, 0x6, 0x0, 0x8, 0x80000000, 0x3, 0x800, 0x0, 0xf9, 0x0, 0xeafb, 0x0, 0x6, 0x8, 0x3, 0x0, 0xffffffff, 0x4, 0x80000000, 0x401, 0xd597, 0x9, 0x6, 0x1ff, 0x1f, 0xbdd0, 0x717, 0x9, 0xb6, 0x0, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x101, 0x400, 0x4, 0x368, 0x8, 0xe2f, 0x6a, 0x0, 0x8b, 0x504, 0x0, 0x0, 0x5, 0x8, 0x0, 0x5, 0xffffff01, 0x2, 0x1ff, 0x72, 0x0, 0x7ff, 0x4, 0x8, 0x10aa, 0xff800000, 0x4, 0x575c, 0x7, 0xfff, 0x401, 0x1c, 0x6, 0x200, 0x0, 0x1, 0x955, 0x0, 0x2, 0x0, 0x0, 0x2, 0x2, 0x100, 0x0, 0x10001, 0x7, 0xffffffff, 0xfff, 0x0, 0x0, 0xfff, 0x5, 0x5, 0x3, 0x0, 0xffffffff, 0x0, 0x1, 0x1, 0x8, 0xfffffff9, 0x1ff, 0x0, 0x1a8, 0x0, 0x7, 0x81, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0xd2, 0x7, 0x7, 0x0, 0x1f, 0xd985, 0xf5, 0x1000, 0x7ff, 0x7de, 0x9, 0x0, 0x1, 0x2b1, 0x4, 0x2, 0x2, 0x5, 0x0, 0x976, 0x20, 0x0, 0x0, 0x7, 0x47b, 0x622, 0xe2, 0x9, 0x5, 0x56ed, 0x0, 0x3, 0x7, 0x3, 0xe, 0x1f, 0x1, 0x0, 0xffff, 0x9, 0x9, 0x100, 0x3f, 0x9, 0x80, 0x6, 0x0, 0x0, 0x4, 0x1ff, 0x41c, 0x1, 0x0, 0x7fffffff, 0x0, 0x8, 0x1, 0x7, 0xee, 0x2, 0xb8, 0x4, 0x7fffffff, 0x0, 0x8, 0x7f, 0x6, 0x1, 0xffffffff, 0x80000001, 0x0, 0xfffff801, 0x0, 0x1, 0x9, 0x0, 0x10f, 0x7, 0x9, 0x8a70, 0x7fff8000, 0x1000, 0x94a5, 0xbc, 0x9, 0x4, 0x0, 0x2, 0x5, 0x5, 0x7fff, 0x8, 0x6d8, 0x7e, 0x4, 0x6, 0x5, 0x0, 0x8, 0x76a, 0x1, 0x5, 0xffffff01, 0x400, 0x101, 0x8001, 0x1, 0x4, 0x7, 0x3, 0x3ff, 0x0, 0x0, 0x3, 0x1, 0x2, 0x101, 0xfffff604, 0x7, 0x915, 0x3, 0x7, 0x74c, 0x7, 0x4, 0xf31, 0x7fff, 0x1f, 0x7, 0x77, 0x53, 0x6, 0x2, 0x81, 0x7, 0x5, 0x4, 0x9, 0x2c0, 0xfffff522, 0xffffffff, 0x9, 0x814, 0x81, 0x4, 0x1, 0xf19c, 0x55, 0x0, 0x3, 0x7fffffff, 0x2, 0x2, 0xcd4008, 0x0, 0x5, 0x2, 0x0, 0x0, 0x40, 0x4, 0x10000, 0x7f, 0x200, 0x0, 0x2, 0x8000, 0x80000001, 0x3, 0x8, 0x10000, 0x3f, 0x0, 0xba, 0x80000000, 0x0, 0x7793, 0x4, 0xffffffff, 0x7, 0x4, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffff0001}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0xe8, 0x200, 0x74, 0x401, 0x5, 0x40, 0xfffffffa, 0x2, 0x2, 0x9, 0x0, 0x9, 0x4, 0x0, 0x3, 0xfffffff7, 0x39, 0x3, 0x401, 0x8, 0x1, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a79, 0x0, 0x1000, 0x7, 0x9, 0x0, 0x10001, 0xc493, 0x6db, 0x5, 0xfffffdb8, 0x200, 0x4, 0x3, 0x4, 0x1, 0x5, 0x80, 0x80, 0x80000000, 0x5, 0x7, 0x4, 0x1, 0x4, 0xfff, 0x7, 0x5, 0x40000, 0x0, 0xf65, 0x9, 0x1, 0x0, 0x7fff, 0x7fff, 0xd28, 0x5, 0x7, 0x6, 0xe066, 0x100, 0x9, 0x0, 0x6eb, 0xd0, 0x4, 0xc8ce, 0xfec, 0x0, 0x100, 0x4, 0x7ff, 0xf61, 0x0, 0x8, 0x765c, 0x1f, 0x0, 0x675, 0x1, 0x1f, 0x988e, 0x4, 0x3fff8000, 0x7ff, 0x6367, 0x9, 0x3, 0x9, 0xfff, 0x99cf, 0x0, 0x1, 0x2aae, 0x0, 0x1, 0x9d, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x1, 0x400, 0x1, 0x7, 0x1, 0x2, 0x8, 0x4aef, 0x1000000, 0x0, 0x7f, 0x101, 0x0, 0xfffffff9, 0x8, 0x0, 0x7f, 0x3f, 0x80000000, 0xffffffff, 0x80000001, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4, 0x81, 0x5, 0x400, 0x7, 0x1, 0x8, 0x0, 0x1, 0x80, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x9b9d, 0xd6b1, 0x3, 0xc95deb, 0x7, 0x0, 0x100, 0x2, 0x195, 0x7232, 0x0, 0x7, 0x0, 0x101, 0x0, 0x8, 0x10001, 0x1, 0x7ff, 0x7, 0x0, 0x80000000, 0x23, 0x1, 0x1ff, 0x7, 0x7, 0x5, 0x0, 0x0, 0xda2, 0x84a0, 0x100, 0x5, 0x248c6c0a, 0x2, 0x3ff, 0x4, 0x8001, 0x100, 0x4, 0x8, 0x7, 0x7, 0x1f, 0x10001, 0x1, 0x6, 0x4, 0x6, 0x401, 0xb97, 0x0, 0x9c, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x9, 0x8, 0x3, 0xbf7, 0x2c02459e, 0x6e0b1f8a, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x2, 0xffffff1d, 0x10000, 0x100, 0x3ff, 0x20, 0x0, 0x7, 0xfe47, 0x6, 0x95, 0x1, 0x5, 0x784, 0x4, 0x0, 0xf7, 0xfffff801, 0x5, 0x40, 0x6, 0x10001, 0xd7, 0x6, 0x7ff, 0x4, 0x6, 0x80, 0xfff, 0x1]}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x9}, {0x101, 0xffffc000, 0xfff}, 0x6, 0x3}}, @TCA_RSVP_DST={0x8, 0x2, @multicast1}]}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x100}}]}]}}]}, 0xce0}, 0x1, 0x0, 0x0, 0x881}, 0x24048010) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x37) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:43 executing program 2: 16:55:43 executing program 1: 16:55:43 executing program 5: 16:55:43 executing program 1: 16:55:43 executing program 3: 16:55:43 executing program 2: 16:55:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:44 executing program 1: 16:55:44 executing program 5: 16:55:44 executing program 3: 16:55:44 executing program 2: 16:55:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003f00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000002dc0)=@delchain={0xce0, 0x65, 0x200, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x9, 0xffff}, {0x1}, {0xfff3, 0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc94, 0x2, [@TCA_RSVP_POLICE={0xc68, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x2, 0x3, 0xb30b, 0x54a, {0x4, 0x0, 0x2, 0x3, 0x0, 0x8}, {0x0, 0x1, 0x3f, 0x9, 0x1, 0x6}, 0x9c8, 0x8001, 0x80}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x0, 0x7, 0xfffffff7, 0x1f, 0x80000001, 0x800, 0x4263, 0x0, 0x0, 0x32c, 0x3, 0x5, 0x3f, 0x0, 0x6, 0x32e4, 0x4, 0x7383, 0x2, 0x8, 0x20, 0xc7e9, 0x7fffffff, 0x2, 0x0, 0x4, 0x4d07, 0xe3d2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x2, 0xffffffea, 0x3f, 0x39, 0x0, 0x6, 0x0, 0x3ff, 0x3ff, 0xcba, 0x0, 0x0, 0x1ff, 0x5, 0x0, 0x5, 0x0, 0x2, 0xe204, 0x9, 0xfff, 0x8, 0xffffff72, 0x0, 0x0, 0x80000000, 0x3, 0x401, 0x0, 0x9, 0x0, 0xfff, 0x8, 0x9, 0x8, 0x1, 0x1, 0x81, 0x8, 0xe82, 0x4, 0x44af8e63, 0x10000, 0x29c, 0x0, 0x8001, 0x0, 0x5, 0x8, 0x8000800, 0xffff, 0x3a9ddca0, 0xfff, 0x415e, 0x54c4, 0xcfa, 0x7, 0x42, 0xfff, 0x0, 0xc0000000, 0x0, 0x80000000, 0x0, 0x40, 0x756a852f, 0x1, 0xfffffffd, 0xffffffe1, 0x0, 0x0, 0x8, 0x7b5b, 0x9, 0x7fffffff, 0x0, 0x7, 0x1000, 0x1, 0x0, 0x80000000, 0x65d, 0x5, 0x6, 0x40, 0x5, 0x10000, 0x7ff, 0x0, 0xfbf, 0x5, 0xba7f, 0x0, 0x492, 0xfffffffc, 0x200, 0x3, 0x0, 0x40000000, 0x6, 0x0, 0x1, 0x1, 0x7, 0x0, 0x0, 0x7fffffff, 0x1, 0x1, 0x7, 0x6b4, 0x8, 0x0, 0x9, 0x0, 0x0, 0xd8c, 0x4, 0x64, 0x900000, 0x0, 0x80000000, 0x80, 0x3, 0x59, 0x0, 0x2, 0x7fffffff, 0x75560f2d, 0x7, 0xffffff81, 0x401, 0x10000, 0x0, 0x4, 0x79d, 0x7, 0x60, 0x3, 0xffffffff, 0x0, 0x2, 0x8, 0x0, 0xff000000, 0x2, 0xffff, 0x40, 0x0, 0x2, 0x0, 0x16, 0x9, 0x0, 0x2, 0x2, 0x8, 0x0, 0x0, 0xff, 0x0, 0x600, 0x4af, 0x7f, 0x7fffffff, 0x8, 0xe86, 0x0, 0x80000000, 0xfff, 0xfff, 0xfffffff7, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x145, 0x9a, 0x7, 0x7, 0x0, 0x8, 0x9, 0xb5, 0xffffffff, 0x1f, 0x6, 0x0, 0x8, 0x80000000, 0x3, 0x800, 0x0, 0xf9, 0x0, 0xeafb, 0x0, 0x6, 0x8, 0x3, 0x0, 0xffffffff, 0x4, 0x80000000, 0x401, 0xd597, 0x9, 0x6, 0x1ff, 0x1f, 0xbdd0, 0x717, 0x9, 0xb6, 0x0, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x101, 0x400, 0x4, 0x368, 0x8, 0xe2f, 0x6a, 0x0, 0x8b, 0x504, 0x0, 0x0, 0x5, 0x8, 0x0, 0x5, 0xffffff01, 0x2, 0x1ff, 0x72, 0x0, 0x7ff, 0x4, 0x8, 0x10aa, 0xff800000, 0x4, 0x575c, 0x7, 0xfff, 0x401, 0x1c, 0x6, 0x200, 0x0, 0x1, 0x955, 0x0, 0x2, 0x0, 0x0, 0x2, 0x2, 0x100, 0x0, 0x10001, 0x7, 0xffffffff, 0xfff, 0x0, 0x0, 0xfff, 0x5, 0x5, 0x3, 0x0, 0xffffffff, 0x0, 0x1, 0x1, 0x8, 0xfffffff9, 0x1ff, 0x0, 0x1a8, 0x0, 0x7, 0x81, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0xd2, 0x7, 0x7, 0x0, 0x1f, 0xd985, 0xf5, 0x1000, 0x7ff, 0x7de, 0x9, 0x0, 0x1, 0x2b1, 0x4, 0x2, 0x2, 0x5, 0x0, 0x976, 0x20, 0x0, 0x0, 0x7, 0x47b, 0x622, 0xe2, 0x9, 0x5, 0x56ed, 0x0, 0x3, 0x7, 0x3, 0xe, 0x1f, 0x1, 0x0, 0xffff, 0x9, 0x9, 0x100, 0x3f, 0x9, 0x80, 0x6, 0x0, 0x0, 0x4, 0x1ff, 0x41c, 0x1, 0x0, 0x7fffffff, 0x0, 0x8, 0x1, 0x7, 0xee, 0x2, 0xb8, 0x4, 0x7fffffff, 0x0, 0x8, 0x7f, 0x6, 0x1, 0xffffffff, 0x80000001, 0x0, 0xfffff801, 0x0, 0x1, 0x9, 0x0, 0x10f, 0x7, 0x9, 0x8a70, 0x7fff8000, 0x1000, 0x94a5, 0xbc, 0x9, 0x4, 0x0, 0x2, 0x5, 0x5, 0x7fff, 0x8, 0x6d8, 0x7e, 0x4, 0x6, 0x5, 0x0, 0x8, 0x76a, 0x1, 0x5, 0xffffff01, 0x400, 0x101, 0x8001, 0x1, 0x4, 0x7, 0x3, 0x3ff, 0x0, 0x0, 0x3, 0x1, 0x2, 0x101, 0xfffff604, 0x7, 0x915, 0x3, 0x7, 0x74c, 0x7, 0x4, 0xf31, 0x7fff, 0x1f, 0x7, 0x77, 0x53, 0x6, 0x2, 0x81, 0x7, 0x5, 0x4, 0x9, 0x2c0, 0xfffff522, 0xffffffff, 0x9, 0x814, 0x81, 0x4, 0x1, 0xf19c, 0x55, 0x0, 0x3, 0x7fffffff, 0x2, 0x2, 0xcd4008, 0x0, 0x5, 0x2, 0x0, 0x0, 0x40, 0x4, 0x10000, 0x7f, 0x200, 0x0, 0x2, 0x8000, 0x80000001, 0x3, 0x8, 0x10000, 0x3f, 0x0, 0xba, 0x80000000, 0x0, 0x7793, 0x4, 0xffffffff, 0x7, 0x4, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffff0001}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0xe8, 0x200, 0x74, 0x401, 0x5, 0x40, 0xfffffffa, 0x2, 0x2, 0x9, 0x0, 0x9, 0x4, 0x0, 0x3, 0xfffffff7, 0x39, 0x3, 0x401, 0x8, 0x1, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a79, 0x0, 0x1000, 0x7, 0x9, 0x0, 0x10001, 0xc493, 0x6db, 0x5, 0xfffffdb8, 0x200, 0x4, 0x3, 0x4, 0x1, 0x5, 0x80, 0x80, 0x80000000, 0x5, 0x7, 0x4, 0x1, 0x4, 0xfff, 0x7, 0x5, 0x40000, 0x0, 0xf65, 0x9, 0x1, 0x0, 0x7fff, 0x7fff, 0xd28, 0x5, 0x7, 0x6, 0xe066, 0x100, 0x9, 0x0, 0x6eb, 0xd0, 0x4, 0xc8ce, 0xfec, 0x0, 0x100, 0x4, 0x7ff, 0xf61, 0x0, 0x8, 0x765c, 0x1f, 0x0, 0x675, 0x1, 0x1f, 0x988e, 0x4, 0x3fff8000, 0x7ff, 0x6367, 0x9, 0x3, 0x9, 0xfff, 0x99cf, 0x0, 0x1, 0x2aae, 0x0, 0x1, 0x9d, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x1, 0x400, 0x1, 0x7, 0x1, 0x2, 0x8, 0x4aef, 0x1000000, 0x0, 0x7f, 0x101, 0x0, 0xfffffff9, 0x8, 0x0, 0x7f, 0x3f, 0x80000000, 0xffffffff, 0x80000001, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4, 0x81, 0x5, 0x400, 0x7, 0x1, 0x8, 0x0, 0x1, 0x80, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x9b9d, 0xd6b1, 0x3, 0xc95deb, 0x7, 0x0, 0x100, 0x2, 0x195, 0x7232, 0x0, 0x7, 0x0, 0x101, 0x0, 0x8, 0x10001, 0x1, 0x7ff, 0x7, 0x0, 0x80000000, 0x23, 0x1, 0x1ff, 0x7, 0x7, 0x5, 0x0, 0x0, 0xda2, 0x84a0, 0x100, 0x5, 0x248c6c0a, 0x2, 0x3ff, 0x4, 0x8001, 0x100, 0x4, 0x8, 0x7, 0x7, 0x1f, 0x10001, 0x1, 0x6, 0x4, 0x6, 0x401, 0xb97, 0x0, 0x9c, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x9, 0x8, 0x3, 0xbf7, 0x2c02459e, 0x6e0b1f8a, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x2, 0xffffff1d, 0x10000, 0x100, 0x3ff, 0x20, 0x0, 0x7, 0xfe47, 0x6, 0x95, 0x1, 0x5, 0x784, 0x4, 0x0, 0xf7, 0xfffff801, 0x5, 0x40, 0x6, 0x10001, 0xd7, 0x6, 0x7ff, 0x4, 0x6, 0x80, 0xfff, 0x1]}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x9}, {0x101, 0xffffc000, 0xfff}, 0x6, 0x3}}, @TCA_RSVP_DST={0x8, 0x2, @multicast1}]}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x10, 0x2, [@TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x100}}]}]}}]}, 0xce0}, 0x1, 0x0, 0x0, 0x881}, 0x24048010) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x37) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:44 executing program 3: 16:55:44 executing program 5: 16:55:44 executing program 3: 16:55:44 executing program 2: 16:55:44 executing program 1: 16:55:44 executing program 5: 16:55:45 executing program 5: 16:55:45 executing program 1: 16:55:45 executing program 3: 16:55:45 executing program 2: 16:55:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:45 executing program 4: 16:55:45 executing program 2: 16:55:45 executing program 1: 16:55:45 executing program 4: 16:55:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001480)='tmpfs\x00', &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@size={'size', 0x3d, [0x65, 0x0]}}]}) 16:55:45 executing program 5: 16:55:45 executing program 2: 16:55:45 executing program 5: 16:55:45 executing program 1: 16:55:45 executing program 4: 16:55:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001480)='tmpfs\x00', &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@size={'size', 0x3d, [0x65, 0x0]}}]}) 16:55:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:46 executing program 4: 16:55:46 executing program 1: 16:55:46 executing program 2: 16:55:46 executing program 5: 16:55:46 executing program 3: 16:55:46 executing program 5: 16:55:46 executing program 4: 16:55:46 executing program 3: 16:55:46 executing program 1: 16:55:46 executing program 2: 16:55:46 executing program 3: 16:55:47 executing program 5: 16:55:47 executing program 4: 16:55:47 executing program 3: 16:55:47 executing program 2: 16:55:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:47 executing program 1: 16:55:47 executing program 2: 16:55:47 executing program 1: 16:55:47 executing program 4: 16:55:47 executing program 3: 16:55:47 executing program 5: 16:55:47 executing program 3: 16:55:47 executing program 1: 16:55:47 executing program 2: 16:55:47 executing program 3: 16:55:47 executing program 4: 16:55:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:47 executing program 5: 16:55:47 executing program 1: 16:55:47 executing program 4: 16:55:47 executing program 2: 16:55:47 executing program 3: 16:55:48 executing program 4: 16:55:48 executing program 1: 16:55:48 executing program 5: 16:55:48 executing program 2: 16:55:48 executing program 3: 16:55:48 executing program 4: 16:55:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:48 executing program 5: 16:55:48 executing program 2: 16:55:48 executing program 1: 16:55:48 executing program 4: 16:55:48 executing program 3: 16:55:48 executing program 2: 16:55:48 executing program 5: 16:55:48 executing program 1: 16:55:48 executing program 4: 16:55:48 executing program 3: 16:55:48 executing program 5: 16:55:49 executing program 4: 16:55:49 executing program 2: 16:55:49 executing program 1: 16:55:49 executing program 3: 16:55:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:49 executing program 5: 16:55:49 executing program 3: 16:55:49 executing program 5: 16:55:49 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:55:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, 0x0) 16:55:49 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 16:55:49 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x9b5}) 16:55:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 16:55:49 executing program 4: r0 = socket(0x21, 0x2, 0x2) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 16:55:49 executing program 2: 16:55:49 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fchown(r0, 0xee00, 0xffffffffffffffff) 16:55:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x38, 0x1}, 0x14}}, 0x0) 16:55:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 16:55:50 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40841) 16:55:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f00000004c0)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x0, 0x0) 16:55:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x1d, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, 0x4c}}, 0x0) 16:55:50 executing program 4: r0 = socket(0x18, 0x0, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) [ 876.834529][T27392] __nla_validate_parse: 8 callbacks suppressed [ 876.834536][T27392] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 876.846649][T27394] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 876.862831][T27394] EXT4-fs error (device loop5): ext4_validate_block_bitmap:390: comm syz-executor.5: bg 0: bad block bitmap checksum 16:55:50 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$netrom(r0, 0x0, 0x0) 16:55:50 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:55:50 executing program 3: r0 = socket(0x23, 0x805, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) [ 876.952849][T27419] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:50 executing program 2: r0 = socket(0x21, 0x2, 0x2) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48081) 16:55:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wg0\x00'}]}, 0x30}}, 0x0) 16:55:50 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x1, 0xc, 0x5, 0x121, &(0x7f0000000480)="66d471aee604444b3ddde63783637fd4c467ec4ea9b08ee5f21619c7d0d6744ba8ff12e90cff0a0e3e1f7141f6e445dfce0fe37392f4f3cc7fa899d8b41b76c6e888b68744bf8a46f5bc2a4e02f68fa7e2a847704135a69328618c46c78f1ddfe12a49fc771b4b18f998376f04c637bf0dfd42d5eae81ba82d72d0a35af5269903a6ab660498b2368e386bbd59385f6cf603385ed83eb16e337d51f4862a01bdff7cd16a158fbf7d9c6b5e2f9840a97adb45a89ddf5f89ec9340abe26778eaafa41e2c8a721dbde02e963b07683e5ac107544c36dfecb6b021434a92b162917ec85304251214941d958e48cf38179f7e65408e04cd2a7fd843218345e2ed6189d0dda1a29843088b405dd219a8bf2f99cccd62ccb219f050b51c8502aaa31b20cb069eede69faa03692bc6f0bc57f7a28b5688aa920d7d6e4f235baf0d189b7237327524f4ef8a8fb4c48d022c85166b5ba44289f3574f1b00445dd8379af205c19ef2e4c82c65c8ec192a8e5ffb26fc49b12085da9ace51e3aac4050742d3b48e73c1cf958fc4150ba7bbce2882896756cbcbc77ae0d016e586cf5dcccab6348dbd437e09ec503e65bfb5d5abcc6648dcd07ca0bfeac7bfd2491948bda4c939bbbfba9e05ac01db73c580f0a46e9dcd638ce8fd968332d845a5d07ed582a1c35c92fe5b30524c148a724655928f11a75b379508908af9881450cab16719d756ea3d6e3ba87d85c813736a491f4120becdd8ff8ad16e37a97bf0ca650308fa809d6e4c39dfd673d285d27643e5d4b96b146f9584e07acf9a7332cdceeb1baf5ff0069fd61f45c71df90a52ce1d1a70668c715871594cfb93acc4ae8026784c7d40cc52288e38a28df8e67be13bb66fb76daeec9b95561258df06e1fb64d447cffb5b9b2d84e4a80c7054ebbaea4d22a1c372e753c3885c43bea4806fe99e4871f00c5310860526c6d30fd4d2535b7299dcd52e84b3b07f789ff1057c65c8ab477226cdf3bb0b02c0580ab81e0ff463d736fe95a48720542e4d4469dae6cb07a0740ef3ed9649bac110b16329b734ee98c694f1d799e1c17f92dc66cd7f944d10232da1aa974f0795f4737f63f11193b29c92da4d9a326a1909bf55d1c20af0c5dcfa6372a78e4e6640b6f732a35dca02d5eaa42c2596869416d06428a6765282bf1994a79874986428bb0205e68a9915a07e0b6d009e1e0a3e7c5034bc7ea340432e14f0b462d73bf07fde57405511194aa29905427e8857a97ee9268557d73abd0b9bd33b3f5a7b84a5f69e525b77d32584052d3a0253f730cc04f9d386bf59d33996dc434d1710084ca7acf50009a41632964767d520260a31e80c6c46603337cfbaf7b119796c92ca8065788bc4f5f993aba88d8a5ce66a1c10bf60e2a9f24af8cd2a344b3660d60912915d6f325d6c3fd56ecd665f9f47e00e2ff46d687c"}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(r3, &(0x7f0000000900)='./file0\x00', 0x6040, 0x8) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0xc000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@private}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x0, 0x1000}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:55:50 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x0) fchown(r0, 0x0, 0x0) 16:55:50 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 877.209927][T27451] NFS: Device name not specified 16:55:51 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:55:51 executing program 2: socket(0x21, 0x2, 0x2) 16:55:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000001c1f"], 0x1c}}, 0x0) 16:55:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 16:55:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r1, 0x21, 0x0, 0x0, {{}, {@void, @void}}, [@key_params=[@NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]]}, 0x1c}}, 0x0) 16:55:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000fcff06"], 0x24}}, 0x0) [ 877.722717][T27466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 877.752305][T27472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 877.828840][T27477] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 877.839473][T27479] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0x21, 0x0, 0x0, {{}, {@void, @void}}, [@key_params=[@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}]]}, 0x20}}, 0x0) 16:55:51 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0xfffffffc, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 16:55:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:55:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000001c0), 0x4) 16:55:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) 16:55:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 16:55:51 executing program 2: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x200c440, &(0x7f00000001c0)) 16:55:51 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200040c1) 16:55:51 executing program 5: r0 = socket(0x26, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 16:55:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:51 executing program 1: init_module(&(0x7f0000000000)='{\x00\xd9\xae\x8d\xbfI\x176y\x896\xff\x03Ya!}sGi4\xa0\xd3\x03\x00\x00\x00\x00\x00\x00Eq\x03\xd5\xb0\xd9\x1c\xb6\xc9\x16I&<\xd1\xac\xd0\x12\xb6\x88\xe7Q\x8e\x9c\xd5\x99\x91\xab\xa02\xe6\xe5\x94j\xcb\xa9\x1a\"\xe9v\x8f\x95\x03\x12\x9a\x90\xa7I#e\xb06\xd1\xa3?\xdd\x17', 0x57, 0x0) 16:55:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x2c}}, 0x0) 16:55:51 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fchown(r0, 0x0, 0xee01) [ 878.108525][T27515] Module has invalid ELF header 16:55:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x101082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000080004103) 16:55:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:51 executing program 4: socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) [ 878.133208][T27515] Module has invalid ELF header 16:55:51 executing program 1: r0 = socket(0x23, 0x805, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x23, 0x805, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x4}]) 16:55:52 executing program 2: r0 = socket(0x23, 0x805, 0x0) getpeername$netrom(r0, 0x0, &(0x7f00000005c0)) 16:55:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 16:55:52 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x0) r1 = socket(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:52 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$ax25(r0, 0x0, 0x0) 16:55:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x1d, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, 0x4c}}, 0x0) 16:55:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:52 executing program 2: r0 = socket(0x21, 0x2, 0x2) fremovexattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='s']) 16:55:52 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 16:55:52 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 16:55:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fchdir(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x1, 0xc, 0x0, 0x0, &(0x7f0000000480)="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"}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(r1, &(0x7f0000000900)='./file0\x00', 0x6040, 0x8) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, 0x0, 0xc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:55:52 executing program 2: r0 = socket(0x21, 0x2, 0x2) getpeername$ax25(r0, 0x0, 0x0) 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000080)={0x0, 0x0}) [ 878.498758][T27567] EXT4-fs (loop1): filesystem is read-only [ 878.519702][T27567] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:55:52 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) msgget$private(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x8000fffffffe) 16:55:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 16:55:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:52 executing program 4: r0 = socket(0x23, 0x805, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:55:52 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 16:55:52 executing program 5: r0 = socket(0x25, 0x1, 0x0) connect$netrom(r0, 0x0, 0x0) [ 878.651665][T27584] NFS: Device name not specified 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:52 executing program 4: r0 = socket(0x23, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) 16:55:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x73b79a8fdcd700c9, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:55:52 executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) [ 878.759580][T27602] EXT4-fs (loop1): filesystem is read-only [ 878.785198][T27602] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:55:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) [ 878.806034][ T34] kauditd_printk_skb: 6 callbacks suppressed [ 878.806124][ T34] audit: type=1800 audit(1604163352.530:108): pid=27606 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16327 res=0 errno=0 16:55:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 878.876697][T27620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 878.891263][T27621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:55:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) 16:55:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x8, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {0x0, 0x2}]}, @volatile, @var, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x13c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:52 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:52 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:52 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 16:55:52 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) [ 878.985719][T27625] EXT4-fs (loop1): filesystem is read-only [ 879.015688][T27625] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:55:52 executing program 3: r0 = socket(0x21, 0x2, 0x2) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 16:55:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:52 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 16:55:52 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:55:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 879.188416][T27653] EXT4-fs (loop1): filesystem is read-only [ 879.212509][T27653] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:55:53 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:53 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:55:53 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:53 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 16:55:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r1, r0, 0x0) 16:55:53 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) 16:55:53 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:53 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 16:55:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 879.994480][ T8126] libceph: connect (1)[d::]:6789 error -101 [ 880.000419][ T8126] libceph: mon0 (1)[d::]:6789 connect error [ 880.312856][ T7] libceph: connect (1)[d::]:6789 error -101 [ 880.318991][ T7] libceph: mon0 (1)[d::]:6789 connect error 16:55:54 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:54 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(r3, &(0x7f0000000900)='./file0\x00', 0x6040, 0x8) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, 0x0, 0xc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:55:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:54 executing program 3: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="54841a85ade1183fc34903d2976dbb15bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f2f", @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x100000530) 16:55:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 880.778326][T27710] ceph: No mds server is up or the cluster is laggy 16:55:54 executing program 4: r0 = socket(0x28, 0x1, 0x0) getpeername$netrom(r0, 0x0, 0x0) 16:55:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:55 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f00000004c0)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x0) 16:55:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 881.677816][T27783] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:55:55 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+'}, 0x16, 0x0) 16:55:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:55 executing program 3: r0 = socket(0x28, 0x1, 0x0) bind$isdn_base(r0, 0x0, 0x0) 16:55:56 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) 16:55:56 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 16:55:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:56 executing program 3: r0 = socket(0x23, 0x2, 0x0) accept$netrom(r0, 0x0, 0x0) 16:55:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000440)={&(0x7f00000002c0), 0x8, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x24}}, 0x0) 16:55:56 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:55:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:57 executing program 4: socket(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0xea60}) 16:55:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:55:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:57 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) 16:55:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:57 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) [ 883.291632][T27864] EXT4-fs (loop1): filesystem is read-only [ 883.298147][T27864] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 16:55:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:57 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:55:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:57 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x9b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 16:55:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:57 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x30, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x9, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@private}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 16:55:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:57 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f00000001c0)=0x8, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000007640)={'batadv_slave_1\x00'}) [ 883.508573][T27885] EXT4-fs (loop1): filesystem is read-only [ 883.548017][T27885] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 16:55:57 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000300)={0x1}, 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) 16:55:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:57 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r3, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) [ 883.669111][T27908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 883.682198][T27910] NFS: mount program didn't pass any mount data [ 883.721030][T27914] EXT4-fs (loop1): filesystem is read-only [ 883.754862][T27914] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) [ 883.818305][T27918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:55:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:58 executing program 3: select(0x34, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 16:55:58 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r3, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {0x0, 0x0, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r1, 0x21, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:55:58 executing program 3: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_vhci(&(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x1, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_le_credits={{0x16, 0x0, 0x4}}}}, 0x11) 16:55:58 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r3, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:58 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='%V\'\x9e\x00', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) dup2(r0, r1) 16:55:58 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) [ 884.362638][T27942] EXT4-fs (loop1): filesystem is read-only [ 884.382816][T27942] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 884.395057][T27942] EXT4-fs (loop1): get root inode failed [ 884.400722][T27942] EXT4-fs (loop1): mount failed 16:55:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {0x0, 0x0, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) getpeername$ax25(r0, 0x0, 0x0) 16:55:58 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) [ 884.579598][T27970] EXT4-fs (loop1): filesystem is read-only [ 884.607159][T27970] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 884.649182][T27970] EXT4-fs (loop1): get root inode failed [ 884.676018][T27970] EXT4-fs (loop1): mount failed 16:55:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:58 executing program 3: r0 = socket(0x1e, 0x2, 0x0) connect$netrom(r0, 0x0, 0x0) 16:55:58 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x9b5, 0x0, 0x0, 0x0, 0x0, 0x583}) 16:55:58 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {0x0, 0x0, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:59 executing program 4: r0 = gettid() ptrace(0x4206, r0) 16:55:59 executing program 3: r0 = socket(0x1, 0x2, 0x0) connect$netrom(r0, 0x0, 0x0) 16:55:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) [ 885.239969][T27995] EXT4-fs (loop1): filesystem is read-only 16:55:59 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) [ 885.295017][T27995] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated 16:55:59 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:59 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 885.349448][T27995] EXT4-fs (loop1): get root inode failed [ 885.349454][T27995] EXT4-fs (loop1): mount failed 16:55:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:55:59 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:55:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:59 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0), 0x0, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:55:59 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 16:55:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x40010040, 0x0, 0x0) 16:55:59 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:55:59 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x9b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44a9fd8c, 0x0, 0x0, 0x0, 0x5}) [ 886.081731][T28035] EXT4-fs (loop1): filesystem is read-only [ 886.107319][T28035] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated 16:55:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:55:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:55:59 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) [ 886.159648][T28035] EXT4-fs (loop1): get root inode failed [ 886.182448][T28035] EXT4-fs (loop1): mount failed 16:56:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0), 0x0, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 16:56:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfe42, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8051) 16:56:00 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:56:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x248}]}) [ 886.979635][T28078] EXT4-fs (loop1): filesystem is read-only [ 887.010567][T28078] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated 16:56:00 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:00 executing program 4: r0 = socket(0x28, 0x1, 0x0) connect$netrom(r0, 0x0, 0x0) 16:56:00 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:00 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) [ 887.025295][T28078] EXT4-fs (loop1): get root inode failed [ 887.031255][T28078] EXT4-fs (loop1): mount failed 16:56:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0), 0x0, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:00 executing program 4: r0 = socket(0x23, 0x805, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 16:56:00 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') getcwd(&(0x7f0000000980)=""/4096, 0x1000) 16:56:00 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) [ 887.178887][T28102] EXT4-fs (loop1): filesystem is read-only [ 887.228415][T28102] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 887.275291][T28102] EXT4-fs (loop1): get root inode failed [ 887.291531][T28102] EXT4-fs (loop1): mount failed 16:56:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 16:56:01 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:56:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc464", 0xf, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:01 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x1, 0xc, 0x5, 0x121, &(0x7f0000000480)="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"}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(r3, &(0x7f0000000900)='./file0\x00', 0x6040, 0x8) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x30, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x9, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@private}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x0, 0x1000}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:56:01 executing program 4: r0 = socket(0x21, 0x2, 0x2) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 16:56:01 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:01 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) [ 887.851423][T28129] EXT4-fs (loop1): filesystem is read-only [ 887.858640][T28129] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 887.873328][T28129] EXT4-fs (loop1): get root inode failed [ 887.879420][T28129] EXT4-fs (loop1): mount failed 16:56:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc464", 0xf, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000), 0x4) sendfile(r1, r0, 0x0, 0x800000080004103) [ 887.953989][T28144] NFS: Device name not specified 16:56:01 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:01 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:01 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) [ 888.027844][T28154] EXT4-fs (loop1): filesystem is read-only [ 888.035697][T28154] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 888.048688][T28154] EXT4-fs (loop1): get root inode failed [ 888.056709][T28154] EXT4-fs (loop1): mount failed 16:56:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:56:02 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:56:02 executing program 3: socket(0x23, 0x805, 0x0) 16:56:02 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:02 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc464", 0xf, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:02 executing program 3: syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:02 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:02 executing program 4: syz_open_dev$mouse(0xfffffffffffffffd, 0x0, 0x0) 16:56:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001e0001"], 0x14}}, 0x0) [ 888.773001][T28184] EXT4-fs (loop1): filesystem is read-only [ 888.785641][T28184] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 888.798632][T28184] EXT4-fs (loop1): get root inode failed [ 888.804948][T28184] EXT4-fs (loop1): mount failed 16:56:02 executing program 3: syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:03 executing program 3: syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f0000", 0x16, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:03 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:56:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xfffffd79}}, 0x0) 16:56:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) [ 889.611097][T28221] EXT4-fs (loop1): filesystem is read-only [ 889.634921][T28221] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated 16:56:03 executing program 3: syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:03 executing program 4: r0 = socket(0x23, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000040)) 16:56:03 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESHEX=r2, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r3, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:03 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) [ 889.656024][T28221] EXT4-fs (loop1): get root inode failed [ 889.666396][T28221] EXT4-fs (loop1): mount failed 16:56:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f0000", 0x16, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:03 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 16:56:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:03 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESHEX=r2, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r3, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) [ 889.806122][T28248] EXT4-fs (loop1): filesystem is read-only [ 889.849191][T28248] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 889.884024][T28248] EXT4-fs (loop1): get root inode failed [ 889.905014][T28248] EXT4-fs (loop1): mount failed 16:56:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:56:04 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x8000000, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 16:56:04 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESHEX=r2, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r3, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f0000", 0x16, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:04 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:04 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x8000000, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 890.508486][T28274] EXT4-fs (loop1): filesystem is read-only [ 890.518226][T28274] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 890.531603][T28274] EXT4-fs (loop1): get root inode failed [ 890.545269][T28274] EXT4-fs (loop1): mount failed 16:56:04 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000", 0x1a, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 890.679183][T28296] EXT4-fs (loop1): filesystem is read-only [ 890.686485][T28296] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated [ 890.699450][T28296] EXT4-fs (loop1): get root inode failed [ 890.705184][T28296] EXT4-fs (loop1): mount failed 16:56:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:56:05 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:05 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x8000000, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 16:56:05 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000", 0x1a, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:05 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x8000000, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 16:56:05 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:05 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) [ 891.365283][T28314] EXT4-fs (loop1): filesystem is read-only [ 891.400441][T28314] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: root inode unallocated 16:56:05 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:05 executing program 4: ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x8000000, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 891.442668][T28314] EXT4-fs (loop1): get root inode failed [ 891.473183][T28314] EXT4-fs (loop1): mount failed 16:56:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffffc4) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:56:05 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 16:56:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a", 0x56}], 0x2}}], 0x2, 0x0) 16:56:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006bd9", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f00000002c0)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000", 0x1a, 0x22100}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:56:05 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x100, 0x1}) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x1, 0x0, 0x6, 0x3, 0x5af406a5}, 0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYBLOB="54e4841a85ade1183fc34903d2976dbb35bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985242af7623792f0fef6212ef120c52e197206e605e082f1296b2e183d4b9eb1fa738756b5f559a6e9fefa7149628b0a3cbf1280b56a6c43471fec7044a680f19a207dfe5ec4c2101c67a21ec9673f5c30f20f6dfc751c58bc1ba293153", @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16, @ANYRES64], 0x100000530) 16:56:05 executing program 4: ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x8000000, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 892.231854][ T8476] ================================================================== [ 892.239983][ T8476] BUG: KCSAN: data-race in __ext4_update_other_inode_time / iput [ 892.241804][T28355] EXT4-fs (loop1): filesystem is read-only [ 892.247842][ T8476] [ 892.247853][ T8476] write to 0xffff88800f184298 of 8 bytes by task 28356 on cpu 0: [ 892.247869][ T8476] __ext4_update_other_inode_time+0xc1/0x550 [ 892.247878][ T8476] ext4_mark_iloc_dirty+0x1286/0x1650 [ 892.247887][ T8476] __ext4_mark_inode_dirty+0x450/0x610 [ 892.247896][ T8476] ext4_ext_tree_init+0x7e/0x90 [ 892.247908][ T8476] __ext4_new_inode+0x2a8d/0x3070 [ 892.247919][ T8476] ext4_symlink+0x2bc/0x770 [ 892.247927][ T8476] vfs_symlink+0x216/0x2d0 [ 892.247945][ T8476] do_symlinkat+0xee/0x280 [ 892.303864][ T8476] __x64_sys_symlink+0x32/0x40 [ 892.308607][ T8476] do_syscall_64+0x39/0x80 [ 892.313084][ T8476] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 892.318943][ T8476] [ 892.321253][ T8476] read to 0xffff88800f184298 of 8 bytes by task 8476 on cpu 1: [ 892.328787][ T8476] iput+0x2e/0x510 [ 892.332482][ T8476] dentry_unlink_inode+0x1f3/0x210 [ 892.337567][ T8476] d_delete+0x70/0xa0 [ 892.341523][ T8476] vfs_unlink+0x38f/0x3b0 [ 892.346125][ T8476] do_unlinkat+0x28a/0x4d0 [ 892.350514][ T8476] __x64_sys_unlink+0x2c/0x30 [ 892.355171][ T8476] do_syscall_64+0x39/0x80 [ 892.359572][ T8476] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 892.365448][ T8476] [ 892.367756][ T8476] Reported by Kernel Concurrency Sanitizer on: [ 892.373935][ T8476] CPU: 1 PID: 8476 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 892.382588][ T8476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 892.392633][ T8476] ================================================================== [ 892.400676][ T8476] Kernel panic - not syncing: panic_on_warn set ... [ 892.407248][ T8476] CPU: 1 PID: 8476 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 892.415898][ T8476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 892.428188][ T8476] Call Trace: [ 892.431461][ T8476] dump_stack+0x116/0x15d [ 892.435827][ T8476] panic+0x1e7/0x5fa [ 892.439703][ T8476] ? vprintk_emit+0x2f2/0x370 [ 892.444369][ T8476] kcsan_report+0x67b/0x680 [ 892.448850][ T8476] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 892.454370][ T8476] ? iput+0x2e/0x510 [ 892.458239][ T8476] ? dentry_unlink_inode+0x1f3/0x210 [ 892.463510][ T8476] ? d_delete+0x70/0xa0 [ 892.467657][ T8476] ? vfs_unlink+0x38f/0x3b0 [ 892.472143][ T8476] ? do_unlinkat+0x28a/0x4d0 [ 892.476712][ T8476] ? __x64_sys_unlink+0x2c/0x30 [ 892.481541][ T8476] ? do_syscall_64+0x39/0x80 [ 892.486119][ T8476] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 892.492172][ T8476] ? ext4_orphan_add+0x7a/0x530 [ 892.497047][ T8476] ? ktime_get_coarse_real_ts64+0x10d/0x120 [ 892.502918][ T8476] kcsan_setup_watchpoint+0x46a/0x4d0 [ 892.508268][ T8476] ? __srcu_read_unlock+0x1f/0x40 [ 892.513267][ T8476] iput+0x2e/0x510 [ 892.516966][ T8476] ? __fsnotify_inode_delete+0x9/0x20 [ 892.522335][ T8476] dentry_unlink_inode+0x1f3/0x210 [ 892.527423][ T8476] d_delete+0x70/0xa0 [ 892.531404][ T8476] vfs_unlink+0x38f/0x3b0 [ 892.535713][ T8476] ? bpf_lsm_path_unlink+0x5/0x10 [ 892.540712][ T8476] do_unlinkat+0x28a/0x4d0 [ 892.545116][ T8476] __x64_sys_unlink+0x2c/0x30 [ 892.549769][ T8476] do_syscall_64+0x39/0x80 [ 892.554247][ T8476] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 892.560113][ T8476] RIP: 0033:0x45dc07 [ 892.563997][ T8476] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 892.583576][ T8476] RSP: 002b:00007fff93b3b178 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 892.591979][ T8476] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045dc07 [ 892.599935][ T8476] RDX: 00007fff93b3b190 RSI: 00007fff93b3b190 RDI: 00007fff93b3b220 [ 892.607880][ T8476] RBP: 0000000000000813 R08: 0000000000000000 R09: 000000000000000d [ 892.615832][ T8476] R10: 0000000000000006 R11: 0000000000000246 R12: 00007fff93b3c2b0 [ 892.623794][ T8476] R13: 0000000002dbca60 R14: 0000000000000000 R15: 00007fff93b3c2b0 [ 892.635441][ T8476] Kernel Offset: disabled [ 892.639772][ T8476] Rebooting in 86400 seconds..