[ 34.768090] audit: type=1800 audit(1550426708.079:27): pid=7428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 34.792295] audit: type=1800 audit(1550426708.079:28): pid=7428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.649395] audit: type=1800 audit(1550426709.019:29): pid=7428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 35.668964] audit: type=1800 audit(1550426709.019:30): pid=7428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2019/02/17 18:05:16 fuzzer started 2019/02/17 18:05:19 dialing manager at 10.128.0.26:46391 2019/02/17 18:05:24 syscalls: 1 2019/02/17 18:05:24 code coverage: enabled 2019/02/17 18:05:24 comparison tracing: enabled 2019/02/17 18:05:24 extra coverage: extra coverage is not supported by the kernel 2019/02/17 18:05:24 setuid sandbox: enabled 2019/02/17 18:05:24 namespace sandbox: enabled 2019/02/17 18:05:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/17 18:05:24 fault injection: enabled 2019/02/17 18:05:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/17 18:05:24 net packet injection: enabled 2019/02/17 18:05:24 net device setup: enabled 18:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) syzkaller login: [ 151.535361] IPVS: ftp: loaded support on port[0] = 21 18:07:05 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000011000/0x3000)=nil, 0x2000}) read(r0, &(0x7f0000000040)=""/243, 0xf3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 151.660932] chnl_net:caif_netlink_parms(): no params data found [ 151.737258] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.745973] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.753531] device bridge_slave_0 entered promiscuous mode [ 151.762145] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.773799] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.785618] device bridge_slave_1 entered promiscuous mode [ 151.799306] IPVS: ftp: loaded support on port[0] = 21 18:07:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) [ 151.829267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.854469] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.934627] team0: Port device team_slave_0 added [ 151.954046] team0: Port device team_slave_1 added [ 151.972727] IPVS: ftp: loaded support on port[0] = 21 18:07:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file1\x00') rmdir(&(0x7f0000000100)='./file1\x00') [ 152.187440] device hsr_slave_0 entered promiscuous mode 18:07:05 executing program 4: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 152.257039] device hsr_slave_1 entered promiscuous mode [ 152.352081] IPVS: ftp: loaded support on port[0] = 21 [ 152.362527] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.369011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.376088] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.382437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.400864] chnl_net:caif_netlink_parms(): no params data found [ 152.471854] IPVS: ftp: loaded support on port[0] = 21 18:07:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) [ 152.529795] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.538154] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.546513] device bridge_slave_0 entered promiscuous mode [ 152.565790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.598958] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.607869] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.615544] device bridge_slave_1 entered promiscuous mode [ 152.646961] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.661137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.670835] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.688739] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.696742] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 152.707764] chnl_net:caif_netlink_parms(): no params data found [ 152.727901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.755664] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.773227] team0: Port device team_slave_0 added [ 152.779611] team0: Port device team_slave_1 added [ 152.800640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.808759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.816890] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.823275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.841917] IPVS: ftp: loaded support on port[0] = 21 [ 152.854897] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.861277] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.868425] device bridge_slave_0 entered promiscuous mode [ 152.878830] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.885350] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.892248] device bridge_slave_1 entered promiscuous mode [ 152.906917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.915015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.922587] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.928974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.936451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.944705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.952363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.960219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.967865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.975751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.983248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.990804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.998546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.006103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.013500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.107170] device hsr_slave_0 entered promiscuous mode [ 153.154062] device hsr_slave_1 entered promiscuous mode [ 153.210540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.222912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.235261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.259648] team0: Port device team_slave_0 added [ 153.315263] chnl_net:caif_netlink_parms(): no params data found [ 153.323935] team0: Port device team_slave_1 added [ 153.334668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.365612] chnl_net:caif_netlink_parms(): no params data found [ 153.496674] device hsr_slave_0 entered promiscuous mode [ 153.499079] hrtimer: interrupt took 35093 ns [ 153.538378] device hsr_slave_1 entered promiscuous mode [ 153.688474] chnl_net:caif_netlink_parms(): no params data found [ 153.715614] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.722172] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.730574] device bridge_slave_0 entered promiscuous mode [ 153.740346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.820646] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.827638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.827794] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.840661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.849460] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 153.857845] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.865003] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.882489] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.889876] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.897823] device bridge_slave_1 entered promiscuous mode [ 153.909153] bridge0: port 1(bridge_slave_0) entered blocking state 18:07:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 153.917254] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.925114] device bridge_slave_0 entered promiscuous mode [ 153.977438] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.992782] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.999859] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.007316] device bridge_slave_1 entered promiscuous mode [ 154.031227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.039353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.053299] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.066798] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.076772] device bridge_slave_0 entered promiscuous mode [ 154.084268] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.090622] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.098424] device bridge_slave_1 entered promiscuous mode [ 154.107602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.123939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.155518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.163450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.171512] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.177917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.207194] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.220317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.245775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.265492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.272766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.281011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.295231] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.301602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.312793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.321745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.335227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.343195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.357382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.366609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.374545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.382554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.406689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:07:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 154.423007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.434408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.449721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.471962] team0: Port device team_slave_0 added [ 154.479400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.490022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.511418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.532417] team0: Port device team_slave_1 added [ 154.538140] team0: Port device team_slave_0 added [ 154.547592] team0: Port device team_slave_0 added [ 154.553365] team0: Port device team_slave_1 added [ 154.565936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.582102] team0: Port device team_slave_1 added [ 154.686934] device hsr_slave_0 entered promiscuous mode [ 154.769748] device hsr_slave_1 entered promiscuous mode [ 154.807306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.819547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.835710] 8021q: adding VLAN 0 to HW filter on device team0 18:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 154.952480] device hsr_slave_0 entered promiscuous mode [ 154.994015] device hsr_slave_1 entered promiscuous mode 18:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 155.117225] device hsr_slave_0 entered promiscuous mode [ 155.128227] device hsr_slave_1 entered promiscuous mode [ 155.218204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.244342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.252021] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.258438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.265475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.273353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.287039] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.293411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.329402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.343423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.351901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.366667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.377661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.387519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.398610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.409423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.421189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.430755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.466032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.477611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 155.507865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.550878] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.570793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.578988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.588032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.606029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.656365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.671790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.683271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.700697] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.707194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.742042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.761224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.775121] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.781577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.801002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.815722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.837618] 8021q: adding VLAN 0 to HW filter on device team0 18:07:09 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000011000/0x3000)=nil, 0x2000}) read(r0, &(0x7f0000000040)=""/243, 0xf3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 155.868265] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.878029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:07:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 155.910063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.928581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.945898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.978049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.011724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.049847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.059842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.073342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.081494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.094863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.146938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.159331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.175121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.182403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 18:07:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 156.198971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.207616] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.214075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.225991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.238423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.274598] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.281046] bridge0: port 2(bridge_slave_1) entered forwarding state 18:07:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) [ 156.323479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.336505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.346246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.354519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.406781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.452885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.496166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.507985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.517998] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.524432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.588481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.600980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.608768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.617245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.626283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.637772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.648902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.661485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.671662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.683446] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.689940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.720466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.731784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.743311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.770859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.788360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.798012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.806698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.815263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.822774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.830640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.839276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.846294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.853780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.872497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.883328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.904996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.917511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.925560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.959157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.066140] binder: 7696:7697 ioctl c018620b 0 returned -14 18:07:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file1\x00') rmdir(&(0x7f0000000100)='./file1\x00') 18:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) 18:07:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) 18:07:11 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000011000/0x3000)=nil, 0x2000}) read(r0, &(0x7f0000000040)=""/243, 0xf3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:07:11 executing program 4: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file1\x00') rmdir(&(0x7f0000000100)='./file1\x00') 18:07:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) 18:07:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) [ 157.866839] binder: send failed reply for transaction 2 to 7696:7702 [ 157.874183] binder: undelivered TRANSACTION_ERROR: 29189 [ 157.937019] binder: 7729:7730 ioctl c018620b 0 returned -14 18:07:11 executing program 4: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file1\x00') rmdir(&(0x7f0000000100)='./file1\x00') 18:07:11 executing program 4: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) 18:07:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) 18:07:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) 18:07:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) [ 158.681216] binder: 7769:7770 ioctl c018620b 0 returned -14 [ 158.713248] binder: 7765:7771 ioctl c018620b 0 returned -14 18:07:12 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000011000/0x3000)=nil, 0x2000}) read(r0, &(0x7f0000000040)=""/243, 0xf3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 158.733912] binder: release 7729:7735 transaction 6 out, still active [ 158.740750] binder: BINDER_SET_CONTEXT_MGR already set 18:07:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) [ 158.797030] binder: send failed reply for transaction 6, target dead [ 158.809620] binder: 7769:7774 transaction failed 29189/-22, size 24-8 line 2896 [ 158.814567] binder: 7769:7772 ioctl 40046207 0 returned -16 [ 158.842054] binder: 7769:7781 BC_INCREFS_DONE u0000000000000000 no match 18:07:12 executing program 0: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 158.873798] binder: 7778:7780 ioctl c018620b 0 returned -14 [ 158.884353] binder: 7769:7772 Release 1 refcount change on invalid ref 1 ret -22 18:07:12 executing program 3: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 158.929179] binder: BINDER_SET_CONTEXT_MGR already set [ 158.941316] binder: 7778:7786 ioctl 40046207 0 returned -16 [ 158.950692] binder: 7778:7786 Release 1 refcount change on invalid ref 1 ret -22 18:07:12 executing program 0: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:12 executing program 3: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:12 executing program 0: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:12 executing program 3: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:07:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) 18:07:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) 18:07:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) [ 159.479958] binder: release 7765:7779 transaction 11 out, still active [ 159.501357] vivid-001: disconnect 18:07:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) [ 159.539801] binder: send failed reply for transaction 11, target dead [ 159.547508] vivid-001: reconnect [ 159.564653] binder: send failed reply for transaction 14 to 7778:7786 18:07:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) 18:07:13 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) 18:07:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 159.630416] binder: 7817:7819 ioctl c018620b 0 returned -14 [ 159.653389] binder: undelivered TRANSACTION_ERROR: 29189 [ 159.668128] binder: 7818:7820 ioctl c018620b 0 returned -14 [ 159.696402] vivid-001: disconnect [ 159.702098] vivid-001: reconnect [ 159.734013] binder: BINDER_SET_CONTEXT_MGR already set [ 159.739418] binder: 7818:7830 ioctl 40046207 0 returned -16 18:07:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) [ 159.751938] binder: 7817:7827 BC_INCREFS_DONE node 19 has no pending increfs request [ 159.772672] binder: 7831:7832 ioctl c018620b 0 returned -14 [ 159.776468] binder: 7818:7830 Release 1 refcount change on invalid ref 1 ret -22 18:07:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) 18:07:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) [ 159.813122] vivid-001: disconnect [ 159.823298] vivid-001: reconnect [ 159.837206] binder: BINDER_SET_CONTEXT_MGR already set [ 159.842539] binder: 7831:7839 ioctl 40046207 0 returned -16 [ 159.889742] binder: 7831:7839 Release 1 refcount change on invalid ref 1 ret -22 18:07:13 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x87f0, 0x0, 0xffffffff80000001, 0xa13c}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x10001, @local, 0xffff}}, [0x3, 0x0, 0x3, 0x80, 0x1, 0x5, 0x1, 0x7f162f19, 0x8, 0x10001, 0x3, 0xfffffffffffffffd, 0x99d9, 0x1ff, 0x1543]}, 0x0) listen(r1, 0x10001) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x3, 0x0, 0xffffffffffff730a, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x5, {0x0, 0x2700}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 159.949114] vivid-001: disconnect [ 159.965107] vivid-001: reconnect 18:07:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x4833) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2c2a, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000180), 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x100000000, 0x0, 0x0, 0x30000000}, 0x0, [0x6, 0x6, 0x6e, 0xffff, 0x0, 0x3, 0xe2f8, 0xffffffffffffff6f, 0x3, 0x40, 0x7, 0x0, 0x400, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x9, 0x8001, 0x0, 0x9, 0xffffffff80000001, 0xffffffffffffff81, 0xffffffffffff5b61, 0x7, 0x7ff, 0x8, 0xdc5, 0x77ec, 0x4, 0x100, 0x3ff, 0xec, 0x8, 0x6, 0x6dbd55b0, 0x401, 0x1000000000, 0x5414, 0x101, 0x2c6c0000, 0x40, 0x40, 0x200, 0x22, 0x126, 0x3f, 0xe5, 0x7, 0x65b, 0x7fff, 0x3ff, 0x4d, 0x4, 0x6, 0x0, 0x0, 0xe8da, 0x8de9, 0x3f, 0x5, 0x60, 0x3ff, 0x8, 0x8, 0x80000001], [0x5, 0x0, 0x10000, 0x0, 0x10001, 0x23, 0xbe2e, 0x8, 0x100000000, 0x7, 0xa202, 0x1000, 0x0, 0x3, 0x4, 0x4, 0x7fff, 0xfa5c, 0x1, 0x40, 0x9, 0x6, 0x3, 0xc44, 0x8, 0xffffffffffffff7f, 0x2cd0, 0x100, 0x5, 0x4, 0x33, 0x5ae, 0x619, 0x0, 0x1, 0xda, 0x94, 0x0, 0x0, 0x2, 0x7f, 0x6, 0x8, 0x0, 0x0, 0x101, 0x1, 0xe7, 0x125, 0x5, 0x0, 0x0, 0x948, 0x100, 0xff, 0x2000000000000000, 0x8001, 0x0, 0x63, 0x5, 0x6, 0xf277, 0x1, 0x3ff], [0x5, 0x0, 0x100000001, 0x1, 0x0, 0x286, 0x2, 0x4, 0x7fffffff, 0x67, 0x0, 0x7fffffff, 0x5, 0x7, 0x10001, 0x401, 0x6, 0x6, 0x7ff, 0xffffffff, 0xf8a, 0x4, 0x7fff, 0xffff, 0x1ad6232f, 0xcc, 0x5, 0x7, 0x5090, 0x2, 0x0, 0x39e2d860, 0x0, 0x8, 0x3, 0xec, 0x7f, 0x0, 0x200, 0x9, 0x1, 0xc96f, 0x1000, 0x0, 0x8, 0x80000001, 0x6ffc, 0x4, 0x1000, 0x8001, 0x7fff, 0x3, 0xf7c, 0xedea, 0x0, 0x3, 0x0, 0x7, 0x7, 0x10001, 0x2, 0x6, 0x0, 0x14], [0x7, 0x3, 0xfffe00000000000, 0x2, 0xffffffff, 0x10000, 0x0, 0x81, 0x6, 0x10000, 0x7ff, 0x9, 0x8, 0x80000001, 0x4, 0x1000, 0x5477, 0x7fff, 0x0, 0x101, 0x3ff, 0x2, 0x5, 0x9, 0x0, 0x9, 0x1, 0x100000001, 0x1, 0x7b3, 0x80000000, 0xd4, 0x2, 0x33, 0x16d, 0x6, 0x3, 0xffffffffffff0001, 0x0, 0x3, 0x0, 0x92f0, 0x1, 0x401, 0x3ff0000000000000, 0x2, 0xff, 0x4, 0x3, 0x3, 0x8, 0x800, 0x4, 0x1000, 0x6, 0x5, 0x7ff, 0x5, 0x1f, 0x8000, 0x7, 0x7ff, 0x9]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000001c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) r5 = semget$private(0x0, 0x0, 0x210) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f00000003c0)=""/115) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x80104592, 0xffffffffffffffff) fsync(r2) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r7, r6) 18:07:13 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x87f0, 0x0, 0xffffffff80000001, 0xa13c}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x10001, @local, 0xffff}}, [0x3, 0x0, 0x3, 0x80, 0x1, 0x5, 0x1, 0x7f162f19, 0x8, 0x10001, 0x3, 0xfffffffffffffffd, 0x99d9, 0x1ff, 0x1543]}, 0x0) listen(r1, 0x10001) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x3, 0x0, 0xffffffffffff730a, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x5, {0x0, 0x2700}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 18:07:13 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x87f0, 0x0, 0xffffffff80000001, 0xa13c}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x10001, @local, 0xffff}}, [0x3, 0x0, 0x3, 0x80, 0x1, 0x5, 0x1, 0x7f162f19, 0x8, 0x10001, 0x3, 0xfffffffffffffffd, 0x99d9, 0x1ff, 0x1543]}, 0x0) listen(r1, 0x10001) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x3, 0x0, 0xffffffffffff730a, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x5, {0x0, 0x2700}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 160.394002] binder: release 7817:7819 transaction 18 out, still active [ 160.401140] binder: undelivered TRANSACTION_COMPLETE 18:07:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) [ 160.458451] binder: send failed reply for transaction 18, target dead [ 160.501225] binder: send failed reply for transaction 21 to 7818:7830 18:07:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 160.545159] binder: send failed reply for transaction 24 to 7831:7844 18:07:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 160.597981] binder: 7868:7869 ioctl c018620b 0 returned -14 [ 160.621743] binder: undelivered TRANSACTION_ERROR: 29189 [ 160.669820] binder: undelivered TRANSACTION_ERROR: 29189 [ 160.732994] binder: 7868:7872 BC_INCREFS_DONE node 29 has no pending increfs request 18:07:14 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x87f0, 0x0, 0xffffffff80000001, 0xa13c}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x10001, @local, 0xffff}}, [0x3, 0x0, 0x3, 0x80, 0x1, 0x5, 0x1, 0x7f162f19, 0x8, 0x10001, 0x3, 0xfffffffffffffffd, 0x99d9, 0x1ff, 0x1543]}, 0x0) listen(r1, 0x10001) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x3, 0x0, 0xffffffffffff730a, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x5, {0x0, 0x2700}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 18:07:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000040)={'hsr0\x00', r1}) 18:07:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000040)={'hsr0\x00', r1}) 18:07:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000040)={'hsr0\x00', r1}) [ 161.346632] binder: release 7868:7869 transaction 28 out, still active [ 161.353374] binder: undelivered TRANSACTION_COMPLETE 18:07:14 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1}, 0x0) [ 161.424541] binder: send failed reply for transaction 28, target dead 18:07:14 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x87f0, 0x0, 0xffffffff80000001, 0xa13c}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x10001, @local, 0xffff}}, [0x3, 0x0, 0x3, 0x80, 0x1, 0x5, 0x1, 0x7f162f19, 0x8, 0x10001, 0x3, 0xfffffffffffffffd, 0x99d9, 0x1ff, 0x1543]}, 0x0) listen(r1, 0x10001) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x3, 0x0, 0xffffffffffff730a, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x5, {0x0, 0x2700}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 18:07:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 161.530741] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:07:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:07:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000040)={'hsr0\x00', r1}) 18:07:15 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1}, 0x0) [ 161.783508] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:07:15 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 18:07:15 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x87f0, 0x0, 0xffffffff80000001, 0xa13c}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x10001, @local, 0xffff}}, [0x3, 0x0, 0x3, 0x80, 0x1, 0x5, 0x1, 0x7f162f19, 0x8, 0x10001, 0x3, 0xfffffffffffffffd, 0x99d9, 0x1ff, 0x1543]}, 0x0) listen(r1, 0x10001) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x3, 0x0, 0xffffffffffff730a, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x5, {0x0, 0x2700}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 18:07:15 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1}, 0x0) [ 162.060730] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:07:15 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 18:07:15 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1}, 0x0) [ 162.311137] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:07:15 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 18:07:15 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xb) 18:07:15 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x87f0, 0x0, 0xffffffff80000001, 0xa13c}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x10001, @local, 0xffff}}, [0x3, 0x0, 0x3, 0x80, 0x1, 0x5, 0x1, 0x7f162f19, 0x8, 0x10001, 0x3, 0xfffffffffffffffd, 0x99d9, 0x1ff, 0x1543]}, 0x0) listen(r1, 0x10001) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x3, 0x0, 0xffffffffffff730a, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x5, {0x0, 0x2700}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 18:07:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:07:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:07:16 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 18:07:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1000001400000007) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000140)) 18:07:16 executing program 0: r0 = socket$inet(0x2, 0x8000000003, 0x120000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0xa0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}], 0x1, 0x0) [ 162.885947] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 18:07:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000700), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000400)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x5000000, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fadvise64(0xffffffffffffffff, 0x0, 0x800, 0x0) 18:07:16 executing program 0: r0 = socket$inet(0x2, 0x8000000003, 0x120000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0xa0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}], 0x1, 0x0) [ 163.015144] sp0: Synchronizing with TNC 18:07:16 executing program 0: r0 = socket$inet(0x2, 0x8000000003, 0x120000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0xa0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}], 0x1, 0x0) [ 163.265186] sp0: Synchronizing with TNC 18:07:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 18:07:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1000001400000007) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000140)) 18:07:16 executing program 0: r0 = socket$inet(0x2, 0x8000000003, 0x120000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0xa0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}], 0x1, 0x0) 18:07:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1000001400000007) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000140)) 18:07:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 18:07:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1000001400000007) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000140)) 18:07:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) [ 163.788784] sp0: Synchronizing with TNC 18:07:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) [ 163.900761] sp1: Synchronizing with TNC 18:07:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 18:07:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000700), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000400)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x5000000, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fadvise64(0xffffffffffffffff, 0x0, 0x800, 0x0) 18:07:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1000001400000007) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000140)) 18:07:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:07:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1000001400000007) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000140)) 18:07:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 18:07:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 18:07:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x2e}) [ 164.761567] sp1: Synchronizing with TNC 18:07:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) [ 164.782896] sp0: Synchronizing with TNC 18:07:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 18:07:18 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fmask=']) 18:07:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x2e}) 18:07:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 165.348284] ntfs: (device loop0): parse_options(): The fmask option requires an argument. [ 165.461911] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 18:07:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1000001400000007) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000140)) 18:07:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000700), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000400)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x5000000, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fadvise64(0xffffffffffffffff, 0x0, 0x800, 0x0) 18:07:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000900)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, '/dev/sg#\x00'}}]}, 0xb8) 18:07:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x2e}) 18:07:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:07:19 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fmask=']) 18:07:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000900)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, '/dev/sg#\x00'}}]}, 0xb8) [ 165.808996] ntfs: (device loop0): parse_options(): The fmask option requires an argument. [ 165.829097] sp0: Synchronizing with TNC 18:07:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x2e}) 18:07:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:07:19 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fmask=']) 18:07:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000900)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, '/dev/sg#\x00'}}]}, 0xb8) [ 166.064558] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 18:07:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4011, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:07:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000700), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000400)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x5000000, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fadvise64(0xffffffffffffffff, 0x0, 0x800, 0x0) 18:07:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000900)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, '/dev/sg#\x00'}}]}, 0xb8) 18:07:19 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fmask=']) 18:07:19 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0xffffffffffffff2e) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 18:07:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4011, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:07:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000600)="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", 0x981}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0xf17) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000000)) 18:07:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) [ 166.680602] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 18:07:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4011, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:07:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) [ 166.835168] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:07:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4011, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:07:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x83}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xef9}) 18:07:20 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0xffffffffffffff2e) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 18:07:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:20 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0xffffffffffffff2e) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 18:07:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c440607040137634fdd93000d610300030004000007760100000000000040000000000000007901000013949bc7390f70f832094300c9fd01f190db6f0200077c090000c087000000001000200000007ba00000000000000000040000020000000dd735172bac8ebd9e438e063b18f79ebc01b5fce85dbc05e5632f0c0999"], 0x81) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 18:07:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x83}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xef9}) 18:07:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c440607040137634fdd93000d610300030004000007760100000000000040000000000000007901000013949bc7390f70f832094300c9fd01f190db6f0200077c090000c087000000001000200000007ba00000000000000000040000020000000dd735172bac8ebd9e438e063b18f79ebc01b5fce85dbc05e5632f0c0999"], 0x81) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 18:07:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) 18:07:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c440607040137634fdd93000d610300030004000007760100000000000040000000000000007901000013949bc7390f70f832094300c9fd01f190db6f0200077c090000c087000000001000200000007ba00000000000000000040000020000000dd735172bac8ebd9e438e063b18f79ebc01b5fce85dbc05e5632f0c0999"], 0x81) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 18:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x83}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xef9}) 18:07:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") rt_sigaction(0x2d, 0x0, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 18:07:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c440607040137634fdd93000d610300030004000007760100000000000040000000000000007901000013949bc7390f70f832094300c9fd01f190db6f0200077c090000c087000000001000200000007ba00000000000000000040000020000000dd735172bac8ebd9e438e063b18f79ebc01b5fce85dbc05e5632f0c0999"], 0x81) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 18:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x83}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xef9}) 18:07:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x83}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xef9}) 18:07:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") rt_sigaction(0x2d, 0x0, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 18:07:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0xffffffffffffff2e) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 18:07:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:07:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0xffffffffffffff2e) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 18:07:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") rt_sigaction(0x2d, 0x0, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 18:07:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x83}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xef9}) 18:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x83}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', 0xef9}) 18:07:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0xffffffffffffff2e) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 18:07:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") rt_sigaction(0x2d, 0x0, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 18:07:21 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8005) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) pwrite64(r2, &(0x7f0000000040)='\"', 0x1, 0x2000) 18:07:21 executing program 4: r0 = creat(&(0x7f0000000600)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) fdatasync(r0) 18:07:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x2000, 0x0) 18:07:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x2, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:07:22 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0xffffffffffffff2e) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 18:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:07:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x2000, 0x0) 18:07:22 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8005) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) pwrite64(r2, &(0x7f0000000040)='\"', 0x1, 0x2000) 18:07:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x2, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:07:22 executing program 4: r0 = creat(&(0x7f0000000600)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) fdatasync(r0) 18:07:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$FIONREAD(r0, 0x80047437, &(0x7f00000001c0)) 18:07:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x2, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:07:22 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8005) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) pwrite64(r2, &(0x7f0000000040)='\"', 0x1, 0x2000) 18:07:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x2000, 0x0) 18:07:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$FIONREAD(r0, 0x80047437, &(0x7f00000001c0)) 18:07:22 executing program 4: r0 = creat(&(0x7f0000000600)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) fdatasync(r0) 18:07:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x2000, 0x0) 18:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:07:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x2, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 18:07:23 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8005) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) pwrite64(r2, &(0x7f0000000040)='\"', 0x1, 0x2000) 18:07:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$FIONREAD(r0, 0x80047437, &(0x7f00000001c0)) 18:07:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:07:23 executing program 4: r0 = creat(&(0x7f0000000600)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) fdatasync(r0) 18:07:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$FIONREAD(r0, 0x80047437, &(0x7f00000001c0)) 18:07:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/62, 0x3e) eventfd(0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) removexattr(&(0x7f0000000140)='./file0//ile0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file1\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) setregid(r1, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:07:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x350}], 0x1, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x19d, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 18:07:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:07:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x350}], 0x1, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x19d, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 18:07:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) mprotect(&(0x7f0000106000/0x1000)=nil, 0x1000, 0x0) 18:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:07:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/62, 0x3e) eventfd(0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) removexattr(&(0x7f0000000140)='./file0//ile0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file1\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) setregid(r1, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:07:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x350}], 0x1, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x19d, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 18:07:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:07:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:07:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) mprotect(&(0x7f0000106000/0x1000)=nil, 0x1000, 0x0) 18:07:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x350}], 0x1, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x19d, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 18:07:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:07:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/62, 0x3e) eventfd(0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) removexattr(&(0x7f0000000140)='./file0//ile0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file1\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) setregid(r1, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:07:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/62, 0x3e) eventfd(0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) removexattr(&(0x7f0000000140)='./file0//ile0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file1\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) setregid(r1, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:07:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) mprotect(&(0x7f0000106000/0x1000)=nil, 0x1000, 0x0) 18:07:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:07:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/62, 0x3e) eventfd(0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) removexattr(&(0x7f0000000140)='./file0//ile0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file1\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) setregid(r1, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:07:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) mprotect(&(0x7f0000106000/0x1000)=nil, 0x1000, 0x0) 18:07:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/62, 0x3e) eventfd(0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) removexattr(&(0x7f0000000140)='./file0//ile0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file1\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) setregid(r1, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:07:24 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:07:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690400080004000c0816000b000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 171.335943] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 18:07:24 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 18:07:24 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) [ 171.481602] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 171.502901] sit: non-ECT from 172.20.255.187 with TOS=0x3 18:07:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/62, 0x3e) eventfd(0x7fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) removexattr(&(0x7f0000000140)='./file0//ile0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file1\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) setregid(r1, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:07:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) [ 171.628309] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 171.649774] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 18:07:25 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) [ 171.842974] sit: non-ECT from 172.20.255.187 with TOS=0x3 18:07:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690400080004000c0816000b000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:07:25 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(0xffffffffffffffff, 0x0, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 18:07:25 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 18:07:25 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xfb0, "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"}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001200)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x84) [ 172.031268] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 172.070490] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 18:07:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 18:07:25 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) [ 172.217281] rpcbind: RPC call returned error 22 [ 172.217683] rpcbind: RPC call returned error 22 18:07:25 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xfb0, "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"}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001200)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x84) 18:07:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) 18:07:25 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x40400000}}, 0x18) dup2(r2, r1) 18:07:25 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(0xffffffffffffffff, 0x0, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:07:25 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xfb0, "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"}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001200)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x84) 18:07:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690400080004000c0816000b000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:07:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) 18:07:25 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xfb0, "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"}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001200)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x84) [ 172.496638] rpcbind: RPC call returned error 22 18:07:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) [ 172.561080] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 18:07:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 18:07:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) 18:07:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 18:07:26 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(0xffffffffffffffff, 0x0, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:07:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690400080004000c0816000b000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:07:26 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:26 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:26 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x40400000}}, 0x18) dup2(r2, r1) [ 173.230803] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 18:07:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 18:07:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) [ 173.463274] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:07:26 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:26 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(0xffffffffffffffff, 0x0, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:07:27 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:27 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:27 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x40400000}}, 0x18) dup2(r2, r1) 18:07:27 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:27 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:27 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:27 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x40400000}}, 0x18) dup2(r2, r1) 18:07:27 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:28 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:28 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:28 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:28 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) [ 175.222918] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:07:28 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:28 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:28 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:29 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:29 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:29 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) [ 176.005799] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:07:29 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) [ 176.265451] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:07:29 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:29 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) [ 176.409255] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 176.545199] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:07:30 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:30 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:30 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:30 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:30 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:30 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:30 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:31 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:31 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:31 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:31 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:31 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0xfffb) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x200000000000}, r6, 0x0, r5, 0x0) exit(0x0) r7 = dup2(r4, r5) mkdirat(r3, &(0x7f0000000400)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000001c0)) fcntl$getown(r8, 0x9) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) r10 = gettid() ioprio_get$pid(0x2000000000a, r10) 18:07:31 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x40400000}}, 0x18) dup2(r2, r1) 18:07:31 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:32 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x2000000}, 0x10}}, 0x0) 18:07:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x2000000}, 0x10}}, 0x0) 18:07:32 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 18:07:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x2000000}, 0x10}}, 0x0) 18:07:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x2000000}, 0x10}}, 0x0) 18:07:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 18:07:32 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x40400000}}, 0x18) dup2(r2, r1) 18:07:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 18:07:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 18:07:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:07:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:07:32 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x4000) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) fcntl$setpipe(r2, 0x407, 0xffffffff80000001) ioctl$KDDELIO(r1, 0x4b35, 0x9) write$P9_RREAD(r1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9fe) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x480c0, &(0x7f0000000340)=ANY=[@ANYBLOB]) 18:07:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 18:07:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0xffffffffffffffff}}) 18:07:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0xffffffffffffffff}}) 18:07:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:07:33 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 18:07:33 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 18:07:33 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x5, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x40400000}}, 0x18) dup2(r2, r1) 18:07:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc5, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 179.891057] audit: type=1804 audit(1550426853.259:31): pid=8968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492894171/syzkaller.r3YyCL/49/bus" dev="sda1" ino=16624 res=1 18:07:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0xffffffffffffffff}}) 18:07:33 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) [ 179.988469] audit: type=1804 audit(1550426853.309:32): pid=8968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir492894171/syzkaller.r3YyCL/49/bus" dev="sda1" ino=16624 res=1 [ 180.073415] audit: type=1804 audit(1550426853.309:33): pid=8973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492894171/syzkaller.r3YyCL/49/bus" dev="sda1" ino=16624 res=1 18:07:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0xffffffffffffffff}}) [ 180.100473] audit: type=1804 audit(1550426853.439:34): pid=8985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492894171/syzkaller.r3YyCL/50/bus" dev="sda1" ino=16680 res=1 18:07:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000006c00000000081f401fe091", 0x2e}], 0x1}, 0x0) 18:07:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TCXONC(r1, 0x541b, 0x0) 18:07:33 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) [ 180.551938] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.561662] audit: type=1804 audit(1550426853.919:35): pid=8996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492894171/syzkaller.r3YyCL/51/bus" dev="sda1" ino=16677 res=1 18:07:33 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "f5a68ff5b721a5de4ec10d79fbec0b4901c1211903adc48c79a88a78caa6b1ce317171b16fe550b3a3d21c1910284101fca086b01bbfe0526f8d36a43cfe4d60930c8b93bd1c92b7ce9f7d02c98b19ad4607a1159c7f24da24159bd691ff5bf53775a5059d63b6435190efe0a7c84bf22a27abe385c169c0b4b8618f8f444aa225a2bd3adb3c0b45a2152b0db3c0f563a5963d469844868784990f211817606e63b5e2a183762b7668287bcbe6ba640719e26be55240442564737bc8e0b6a395585acb0532134e879bffa6b7a3efa93fb2e5e82998eaa69223dda2bf27015ab80416b215eb1ca4dfde6d3a38675db4755521b43ea238c3eb321f168e53f7cdba28c6249cb8508d49a775e6c63cd82249f77eb73153d23712c1f421622c25b00873cf6d39dfb714c0a27e23a08d3cb95a3baa481cd5f59b385147119eb27c1c797b654efde3c0b84fc1021217377ab7cab850a8eac61d84a8f96587d0e014d2db6b3feebdddc522d8b6e4944cf855fb5f15c738f899500560aca02e0cf029e3b3e4facf16d2757ae178020bf972784421c6a5f09d377a774ba1d0150921dde8590b2ece70b0ac9376d19fe91cb610090d755b9a0220977ea9df341909a179c0e85f63718f66bc9ca38c0c31740820a8be259a6d7f5c0008ac67026840845fc103f73c29fc4fba6de98273e7c1feaf47dc3d952420370bd127c5a8f1a795a8e5420a071a8973fb82391e9f684c36c9c0a0c645c4ff1233c5fb6b67a442365af09fbb0e8cfc9440f4554e024f9ccb3161ce8f0ea301762bb591c92b8e785b10e8a266fcbcc262a49c57103a56f7b42db76eefc4f17a6b7b19cc158761f939b544ac704845600c6cfbd36906df82bdeb5dd39c8c59f16ba1529b80405d5ef2aa232cd18779a7ddea04a833c9b93f34312bdf536baaead5b3c8ea6fafa747f8bfd9d72d5138adb9ca3246eb1fd3df953a8a2f60ac436af0d587b78b6d767b1c110540831a603766d6dacf39cf14c0d1ec6bea100a47f651cf7d515cee9bc0b952c2cd61e2d448bc6745abc192101b0179c366993482c140d642f282919500d85e1daa921f37a79662823a4f4174d762f9affe2475ed6dc9b820e6ac99684903da5f19fb914bf71260ba60fb111f4732df99a284a33825e73ad21832f1c1769d26e966e542248f1e1a0a93fe0464f6d610853ec41a3b5efa2590ce7726c8aaef82e8e0341360aacaf8c4c142fc4d9dd15cff3c2a287a9832447ebcc78a690ca86df3d1a209c538a97f61f419a3e1ea9aac045ed619a34e9d792255f044676bbb51aba745a2688eaa8e0389ec82c7dfc1af899227d63cfecb3e722cac73efb3f36715f66f4f6a203012ad3d9c20b96fd017711b08bb13fa876c37866f68db04eab49f4fe5df21196ccbb1f65367e70e39fd74897251800cc334b3e67bd79c32f9e9d2ce9468a5336ed34c13926bae4b10e26c93062c21573f140b626e694a155022e10e629605532a665badf3dd0e706aab9885b46811a7f71b0d21636352a3a7f3e291dfad9f88df5524548c1ab2c025e50327fb09625b9af041cf3cf0abf99ebb529046dea4ae5a7c5eae6edf73ff73af23ae25f91373dd90f42f29e63e84f8c1fbba4ab7240ed92799cdbf1627353d0a3b83e0460b3b635f112b1fa81c3dfa834f6a5b93dc06f239d0338f463b1b9973bf9a6b371dd409c45a18114e7b0194065bf9db6d36496bc612db328bf5ac9e513ab282c841d6c282ad2e7ef97eac19f34442a28163f1e58b156a4f29a70f361694f3ba90caf6cd35b521a6fbafdfcd13d4a2dbabff3ad6f67b9f054eb7316d8418337bd8d29508f68bd88108e6ca5d1622efae6663882d19e44431832a1c01bb0df119a98c5623a7b7b79b8f9ec7c32c79f96888b1ce0f3cc6cfb4747f531c6a5a7cc6616fe05e2147a6e6211a8b1f4390954632b0f9bd1d2a9110b0c70ef24dba7706334c6e667b630a48d62977d9d3c91e4071f026d398f0ef41482d71649264805e83dc0b49ac40ccbe808dc45b277020c504d529566ef2102f839ef34e80c2138596f2d62b8208475a58f12a9e8253f4aecce1e7cdcd869c145eec4d5d944285225505698dea82da669c979e1a9223ddbb4701ea552477c6d260e419591e521a5c46cf016a07e005aeb7956360e2bdd996231e7584d0bea1a36dda708e57a6fc7817aaca7948222712f501ab99837a8882e6f903a7b53327f83b78b7e1cf312aabc161ebf464a053ac0c8714d1a10bf3d13ac3f821d49d0b1f839dd8c437b6ec4ae8957402c22341a651a6783dee38efe46b94deb3aa35da12946d2b6d8bd696c2688aef0ec97f98fb5bc61831d45c1c0d0b8776d4c22857e85647932371587d865218e741e0ba545393ebd4644623432dfe0bbc606d01cce67041b2aa5e4e6c2a275f7019983e2e00db7d3daea01008f22a454c538a317727cd5765dac13178edc13fbf78c1fdaf8253e3e40e594e8d3c4664df9127b742f18ed1d5a955150323c68365496750966eee9ede9da889adae384cc23b3b3b704ce9d32fd61f7c2810b3f7273adfe9d0ef1f6e6f77ea518169ae6115908c2455b208a1a0fcd435fc50c4bcbc8655e4b22177e791aa2611d4ab0eb3467609cff07d541bbe2b6595c6839c31902ed7f54307ce636beb99d9919849236b6a7d61298f5d8314fc5522b4c8b7019dd43f83b7e3f95fcb418f7b84fc26f0b709f20eb01b2577c7d43ec576c69961aa1d8c7ac4e6871d0ac09c6ac0063720282407af6ec9d2e6073fbfc3e9a59dde69dda814e7ee01fb60f53af4959fda201d8d442a4edfc8e96f8b6917173c3e98abc7b794794e51453138a4df71eadde7125769b13ef7b0c4477673d9ad101952ad8bd1f375c27e532cfc1a76db07f8f0dad43c777f1a0de1ec5f5fbb0f43a00f7844438395c93d1471b129132af4f29bc4f5c07bfe2edb6ccb03ba7073d66f18efff13668bf149a7bc3220b1f14452ae12e0fd1bb612059040affc406d1a7b0f1e4d570e7da813b87ba0e83f2be9a212b661ec7899b1e13ff2c2929651a942139db48ca4741f90081c9776dea49ac1baa85308667bf25bb0419a73ba26465d11e41ca946babca3394869e03297b08992837ebb979a47845fe2427689b5a99bac23ea484856c06f4a23f678afa7553a7b92141383277c5b2c69ecccd0b7fd29ca2fe60cdd25a9a5e01a44e8862422c3b46d6eef0e7dd095e468a2912266c402c529f312bd04d2e385298e9ab707ab1cd5b31b8c9ddae60330fd8b4b86a10267680a73126b775b984a908c7067ad3988ec620276bbab6320a2ef33e2a201ec34b11386f370fe5211c07b255247acb93b4ea916b6555719c21f50114823d5b7c8b8f87931948aa4b0e42de939aaeea5663d4a5989c85a677b428e9b1d1150dfe1ca4c954bbc68b81f50b7dc1313ff000b57a429d8e2577dc13105f0cc732f69577d40fe37ba87f2daec5b67ab476634f9a388eeeb9ac30fd86265aefea6b533e21ac05a74ff9e68abf04a7c1b0821ffcd0716a04c71d8b443844779182c775e56d750d197ca6621db276ef96750ccddede1d321f4bcf84b216db559095e4cbe836dd2f9e9b4f504ed9fa4040d51289ee52aea30a38086d6b9eac4e951835ca48985b35c30738cdbe264263780e0267b2384f54e9e604a404408d6faa487a3ebd234b31a97f009fca852da9312548cded347097c373267af175936eefeff58c60ce8d97b0a2c18d56cef1c6a88232bcda8a38c35f1b0af97869d438da448ee8fb4de828edd1e91987bedf4b8af4806437ba6bf0d114aeb4425eb54714c87ea6f18fa56b78f64d3a1247d6425a1bdb88118695e3e19edcd8d831b9c58a81961e24417f1e0fc6942d7c753034ded2a905745987badd20eb080a89db3dd126db163126abba345c19069bd5f1bbe58bdc73919ff2a583713bcc1d11dc1e1b38e972aeed2fe7d68af799c8469d6958ca10fd55007ec8e9183fc7a63d0e11b8ec3fbc44a08153279f941f621dde03d98f8d997201c9ac7df57f0e7084b50f20737dd5046536b022bc40af0215f4cbe80c8a967a03fa3a32814c09ee110f46bb579198fa4fc3a1b3a3c044b3441e7d0a605ab749bbf046619e5121c06697b67f129269236b3169ea0680b47e21729b4f55282777b17e1f9498982b23a6a20d75bb0343af48e2cb37d109cfd04a010a6b9f94025bdc2110d0ce77d96c0748fac497675813910e38fd2a4927d71b104d50297bfc81f8f717aa857d0be1956ef205f3e0a7222922ec76a3bc7d0d15f7ac7f1126ebcbbb69494869c3e519ac250e83287261eb65afd6112bf0697ad2d846d291ac390ce76c0e9182cbf51ffea17d53c41d4f1f01161608d30eca76aae4cfd24afc2c8cb61a962a351ae847a6957f9691057306e70ed32914578cc0e7644b843d415cb311a7460be240f2b5dd6b9561ccd862dd473398d571e19ad3d861502bdde17feba8e2dde9cc113be35f92a385403a935fa4f1b34d9a5c1f5802ca1fc4817a54a162c01b4ffeba9504fb911cd3b983e54ab2f3178e952852a0415fe332ce78f0881fe0b64e5e5bfb4563b8f0fa612bf4d0e973d1c3925bcea86dcdf17d074441e24c646d440813b181ab53ea91ef02673a7a21d4f993aef4bab0e0e9f6865818518e2a03f11567fecbc25d1c64edc8187b7116e23f8593d62cefee8f1a6ea083e881598174fdf4c89b24a862d878bfc07a8c056bd535a0387a5023705ffcd991a896bbe346e3eb094451e8b5e6ad513d5338705ef2334bb6be49627afb63149702f99c825454e064ae9d058f847dafe039d2f98dc0f37c19495346c45f72ba2d734c101ca1054987c7e1fa1a4c5b9a26106d0c0a6d8ddb7359b1636c3302e9aca519516fb8bca8cc940d11fa8332667ec9d822e2d790adccaaf9b779296e5ffdf944fd25a8da9f1663bf980b3ac45773404bc1945a1ea30f3f53d0c351451875b0c12fd57014c41c2540144d041f7077bd13b64e73d4cc81e30446933fba067a18b889b67d81bec29b6cce569509da0761445951e4fae53848ccdcb8ac08f013e49c91f7b0a76f0fed75dab32681c6b424f6ba56abbe15dbe3bb61f88c446531c97193bff1423181cdd94239743093fbbacb833296f360f82f4bfe57d70d992ce8bc71b8b8b6186552d347f5936dc4fffca2dfbdbe44ce5b4786e3e81120a6bcd7a5e19b008cf88c07eac09a887cc1d93e996218efbfcfb032bca1cc55488826ec3b03264f88662329ef30fa0d3875e093a3ec7a84004969b40858a637d48f2990612e2ed52883539a068f1945f1d12d452cddc2a78a6572eed51fc3e91c34331c2329bb506b4a866ed20756139be8681aa2847d7fcc242c1eff5fd8de8e7411ea8d3f063d3e69c18d74112a4cc3af413d0bc0184ba5d46f13fb4001151e0a522741faa7a030e63aabf1cdc729d7fdc10d687e559a0c76176dab6757ba6ad3b9008953fe6ecf7f978747a5f3d79ebbafbbeb468d439046ec42aec348cfdc48e589e4df7457fef22cca7c5863459f1604ae0faeb14e4c9c45554162626433f1bd71562454aba31d697fefe9bc50c0f12138dd11b6c0a0b562dc3b5b1097520e6a6fea8ca90cdac914121b729879b675db5f5c89f5599b3f146c9c5a2c6d11cf88ea302630df7474e806c997dd13e7b4c90c99feff125131ccb6e0cade9c002f547955398ed7e1123d54d8ef5c2f734254a0183d97393beea447d24e3a68fd388d716c124d2a1898c83930f9e31b350d3dfa0d601696dafb04cb34fd4a98acc19", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 18:07:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x840400) io_setup(0x3, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:07:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x500e, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) [ 180.601719] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.643786] audit: type=1804 audit(1550426854.009:36): pid=9003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492894171/syzkaller.r3YyCL/52/bus" dev="sda1" ino=16674 res=1 18:07:34 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 18:07:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TCXONC(r1, 0x541b, 0x0) 18:07:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TCXONC(r1, 0x541b, 0x0) 18:07:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x500e, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) 18:07:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000006c00000000081f401fe091", 0x2e}], 0x1}, 0x0) 18:07:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x840400) io_setup(0x3, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 180.861537] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TCXONC(r1, 0x541b, 0x0) 18:07:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TCXONC(r1, 0x541b, 0x0) 18:07:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000006c00000000081f401fe091", 0x2e}], 0x1}, 0x0) 18:07:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x500e, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) 18:07:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x840400) io_setup(0x3, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:07:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TCXONC(r1, 0x541b, 0x0) [ 181.124719] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:35 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 18:07:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TCXONC(r1, 0x541b, 0x0) 18:07:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x500e, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) 18:07:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x840400) io_setup(0x3, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:07:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:07:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000006c00000000081f401fe091", 0x2e}], 0x1}, 0x0) [ 181.698455] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 18:07:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 18:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff70, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r2, 0x15, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:07:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:07:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 18:07:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 18:07:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:07:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 18:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff70, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r2, 0x15, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:07:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:07:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 18:07:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 18:07:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:07:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 18:07:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff70, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r2, 0x15, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:07:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 18:07:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 18:07:36 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r1}) [ 182.910236] overlayfs: filesystem on './file0' not supported as upperdir 18:07:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:07:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 18:07:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff70, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r2, 0x15, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:07:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf9f4) 18:07:36 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r1}) 18:07:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x800a4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:07:36 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) set_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:07:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x800a4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:07:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x27a3f406}, 0x2c) 18:07:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x8b, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0xfb80}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, 0x0) 18:07:37 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r1}) [ 183.629073] audit: type=1804 audit(1550426856.999:37): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir194269185/syzkaller.C4KKRv/58/bus" dev="sda1" ino=16684 res=1 18:07:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x800a4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 183.691247] audit: type=1804 audit(1550426857.059:38): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir194269185/syzkaller.C4KKRv/58/bus" dev="sda1" ino=16684 res=1 [ 183.810811] audit: type=1804 audit(1550426857.059:39): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir194269185/syzkaller.C4KKRv/58/bus" dev="sda1" ino=16684 res=1 18:07:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:07:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x8b, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0xfb80}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, 0x0) 18:07:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x27a3f406}, 0x2c) 18:07:37 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) set_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:07:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x800a4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:07:37 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r1}) 18:07:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r1) [ 184.342635] audit: type=1804 audit(1550426857.709:40): pid=9185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir194269185/syzkaller.C4KKRv/59/bus" dev="sda1" ino=16657 res=1 18:07:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x27a3f406}, 0x2c) 18:07:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x8b, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0xfb80}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, 0x0) 18:07:37 executing program 3: socket$rds(0x15, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r1 = fcntl$getown(r0, 0x9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000300)=0x7) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x0, 0x0, 0x101, 0xd83a, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3f, 0x7, 0x0, 0x47}, r1, 0x0, 0xffffffffffffff9c, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 18:07:37 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) set_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:07:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x27a3f406}, 0x2c) 18:07:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x8b, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0xfb80}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, 0x0) 18:07:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r1) 18:07:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 18:07:38 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) set_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 18:07:38 executing program 3: socket$rds(0x15, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r1 = fcntl$getown(r0, 0x9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000300)=0x7) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x0, 0x0, 0x101, 0xd83a, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3f, 0x7, 0x0, 0x47}, r1, 0x0, 0xffffffffffffff9c, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 18:07:38 executing program 0: socket$rds(0x15, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r1 = fcntl$getown(r0, 0x9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000300)=0x7) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x0, 0x0, 0x101, 0xd83a, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3f, 0x7, 0x0, 0x47}, r1, 0x0, 0xffffffffffffff9c, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 18:07:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 18:07:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r1) [ 185.241755] kauditd_printk_skb: 1 callbacks suppressed [ 185.241769] audit: type=1804 audit(1550426858.609:42): pid=9226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir194269185/syzkaller.C4KKRv/61/bus" dev="sda1" ino=16684 res=1 18:07:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) 18:07:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 18:07:38 executing program 3: socket$rds(0x15, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r1 = fcntl$getown(r0, 0x9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000300)=0x7) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x0, 0x0, 0x101, 0xd83a, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3f, 0x7, 0x0, 0x47}, r1, 0x0, 0xffffffffffffff9c, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 18:07:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 18:07:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r1) 18:07:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) 18:07:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 18:07:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) 18:07:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 18:07:39 executing program 0: socket$rds(0x15, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r1 = fcntl$getown(r0, 0x9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000300)=0x7) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x0, 0x0, 0x101, 0xd83a, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3f, 0x7, 0x0, 0x47}, r1, 0x0, 0xffffffffffffff9c, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 18:07:39 executing program 3: socket$rds(0x15, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r1 = fcntl$getown(r0, 0x9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000300)=0x7) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x0, 0x0, 0x101, 0xd83a, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3f, 0x7, 0x0, 0x47}, r1, 0x0, 0xffffffffffffff9c, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 18:07:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 18:07:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) 18:07:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 18:07:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) 18:07:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) 18:07:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) 18:07:39 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') prctl$PR_SET_UNALIGN(0x6, 0x1) sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) clone(0x40000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x400) fstat(r0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 18:07:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x400) fstat(r0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 18:07:39 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) 18:07:40 executing program 0: socket$rds(0x15, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r1 = fcntl$getown(r0, 0x9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000300)=0x7) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x9756, 0x0, 0x0, 0x101, 0xd83a, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3f, 0x7, 0x0, 0x47}, r1, 0x0, 0xffffffffffffff9c, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 18:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) 18:07:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0xb, @vbi={0x38305543}}) 18:07:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x400) fstat(r0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 18:07:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0xb, @vbi={0x38305543}}) 18:07:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x400) fstat(r0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) [ 186.931815] tmpfs: Bad value '?1ˆ p' for mount option 'mode' [ 186.963417] tmpfs: No value for mount option 'P' 18:07:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0xb, @vbi={0x38305543}}) 18:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) [ 187.215586] tmpfs: Bad value '?1ˆ p' for mount option 'mode' 18:07:40 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') prctl$PR_SET_UNALIGN(0x6, 0x1) sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) clone(0x40000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$kcm(0x2b, 0x801, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x4000020000052) poll(&(0x7f0000000080)=[{r1}], 0x200000000000008f, 0x0) 18:07:40 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x1d, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 18:07:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000500)={0xb, @vbi={0x38305543}}) 18:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) 18:07:40 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) 18:07:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$kcm(0x2b, 0x801, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x4000020000052) poll(&(0x7f0000000080)=[{r1}], 0x200000000000008f, 0x0) [ 187.364648] tmpfs: Bad value '?1ˆ p' for mount option 'mode' 18:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) 18:07:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:07:40 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x1d, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) [ 187.480982] tmpfs: Bad value '?1ˆ p' for mount option 'mode' 18:07:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$kcm(0x2b, 0x801, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x4000020000052) poll(&(0x7f0000000080)=[{r1}], 0x200000000000008f, 0x0) 18:07:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 18:07:41 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') prctl$PR_SET_UNALIGN(0x6, 0x1) sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) clone(0x40000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:07:41 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x1d, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 18:07:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$kcm(0x2b, 0x801, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x4000020000052) poll(&(0x7f0000000080)=[{r1}], 0x200000000000008f, 0x0) 18:07:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:07:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) 18:07:41 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 18:07:41 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x1d, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 18:07:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:07:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x5, 0x0, [0x48e]}) 18:07:41 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 18:07:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 18:07:42 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') prctl$PR_SET_UNALIGN(0x6, 0x1) sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) clone(0x40000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:42 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x9d) 18:07:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 18:07:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x5, 0x0, [0x48e]}) 18:07:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 18:07:42 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) 18:07:42 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x9d) 18:07:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x15b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:07:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x5, 0x0, [0x48e]}) 18:07:42 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x9d) 18:07:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x5, 0x0, [0x48e]}) 18:07:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 18:07:43 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x9d) 18:07:43 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x6, 0xd669, 0x0, 0xffff, 0x1, 0x100000001, 0x5, 0xec1, 0x9, 0x4, 0x0, 0x8, 0x92, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xb944, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x7fff, 0x0, 0x0, 0x7da, 0x9}, 0xffffffffffffffff, 0xd, r0, 0x0) 18:07:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x2000, 0x4) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd'}]}, 0xfdef) 18:07:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x40000000004, 0x81}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x10000000003, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0, 0x3}, 0x2c) 18:07:43 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, 0x0, 0x0) [ 189.787902] device nr0 entered promiscuous mode 18:07:43 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, 0x0, 0x0) 18:07:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\x80tevsim0\x00\x02\x00', 0x1402}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 18:07:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x15b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:07:43 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, 0x0, 0x0) 18:07:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x2000, 0x4) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd'}]}, 0xfdef) 18:07:43 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x6, 0xd669, 0x0, 0xffff, 0x1, 0x100000001, 0x5, 0xec1, 0x9, 0x4, 0x0, 0x8, 0x92, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xb944, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x7fff, 0x0, 0x0, 0x7da, 0x9}, 0xffffffffffffffff, 0xd, r0, 0x0) [ 190.060157] overlayfs: filesystem on './file0' not supported as upperdir 18:07:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 18:07:43 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, 0x0, 0x0) 18:07:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\x80tevsim0\x00\x02\x00', 0x1402}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 18:07:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x2000, 0x4) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd'}]}, 0xfdef) [ 190.320806] device nr0 entered promiscuous mode [ 190.436578] device nr0 entered promiscuous mode 18:07:43 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x6, 0xd669, 0x0, 0xffff, 0x1, 0x100000001, 0x5, 0xec1, 0x9, 0x4, 0x0, 0x8, 0x92, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xb944, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x7fff, 0x0, 0x0, 0x7da, 0x9}, 0xffffffffffffffff, 0xd, r0, 0x0) 18:07:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x2000, 0x4) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd'}]}, 0xfdef) 18:07:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\x80tevsim0\x00\x02\x00', 0x1402}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 18:07:44 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x6, 0xd669, 0x0, 0xffff, 0x1, 0x100000001, 0x5, 0xec1, 0x9, 0x4, 0x0, 0x8, 0x92, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xb944, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x7fff, 0x0, 0x0, 0x7da, 0x9}, 0xffffffffffffffff, 0xd, r0, 0x0) 18:07:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x15b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:07:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x2000, 0x4) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd'}]}, 0xfdef) 18:07:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000180)=""/71) [ 191.248536] device nr0 entered promiscuous mode [ 191.329395] device nr0 entered promiscuous mode 18:07:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\x80tevsim0\x00\x02\x00', 0x1402}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 18:07:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000180)=""/71) 18:07:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000180)=""/71) 18:07:44 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x15b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:07:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000180)=""/71) 18:07:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x2000, 0x4) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd'}]}, 0xfdef) 18:07:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x2000, 0x4) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd'}]}, 0xfdef) 18:07:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r2, &(0x7f0000001f00)={&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)=""/187, 0xbb}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/133, 0x85}, {&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000001d80)=""/17, 0x11}, {&(0x7f0000001dc0)=""/38, 0x26}], 0x9}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b40)=0xe8) accept$packet(r1, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2a0000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 18:07:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x10000, 0x0, 0x1}, 0x2c) 18:07:45 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.055215] device nr0 entered promiscuous mode 18:07:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x10000, 0x0, 0x1}, 0x2c) 18:07:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x10000, 0x0, 0x1}, 0x2c) 18:07:45 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x10000, 0x0, 0x1}, 0x2c) 18:07:45 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 193.286330] device nr0 entered promiscuous mode [ 193.295244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:07:47 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:47 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r2, &(0x7f0000001f00)={&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)=""/187, 0xbb}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/133, 0x85}, {&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000001d80)=""/17, 0x11}, {&(0x7f0000001dc0)=""/38, 0x26}], 0x9}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b40)=0xe8) accept$packet(r1, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2a0000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 18:07:47 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r2, &(0x7f0000001f00)={&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)=""/187, 0xbb}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/133, 0x85}, {&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000001d80)=""/17, 0x11}, {&(0x7f0000001dc0)=""/38, 0x26}], 0x9}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b40)=0xe8) accept$packet(r1, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2a0000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 18:07:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x6) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000040)={&(0x7f0000001400)=""/4096, 0x1000}) 18:07:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x6) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000040)={&(0x7f0000001400)=""/4096, 0x1000}) 18:07:47 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 18:07:47 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x6) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000040)={&(0x7f0000001400)=""/4096, 0x1000}) 18:07:47 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:47 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 18:07:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x6) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000040)={&(0x7f0000001400)=""/4096, 0x1000}) 18:07:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xe00000000000000}, 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 18:07:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r2, &(0x7f0000001f00)={&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)=""/187, 0xbb}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/133, 0x85}, {&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000001d80)=""/17, 0x11}, {&(0x7f0000001dc0)=""/38, 0x26}], 0x9}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b40)=0xe8) accept$packet(r1, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2a0000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 18:07:48 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 18:07:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r2, &(0x7f0000001f00)={&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)=""/187, 0xbb}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/133, 0x85}, {&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000001d80)=""/17, 0x11}, {&(0x7f0000001dc0)=""/38, 0x26}], 0x9}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b40)=0xe8) accept$packet(r1, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2a0000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 18:07:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:07:48 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 195.155266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.209485] encrypted_key: master key parameter '' is invalid 18:07:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xe00000000000000}, 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 18:07:48 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 195.269186] encrypted_key: master key parameter '' is invalid 18:07:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:07:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 195.450913] encrypted_key: master key parameter '' is invalid 18:07:48 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x20, 0x1001) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 18:07:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:07:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:07:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:07:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r2, &(0x7f0000001f00)={&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)=""/187, 0xbb}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/133, 0x85}, {&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000001d80)=""/17, 0x11}, {&(0x7f0000001dc0)=""/38, 0x26}], 0x9}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b40)=0xe8) accept$packet(r1, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2a0000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) [ 196.328077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:07:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r2, &(0x7f0000001f00)={&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/102, 0x66}, {&(0x7f0000001a40)=""/187, 0xbb}, {&(0x7f0000001b00)=""/207, 0xcf}, {&(0x7f0000001c00)=""/20, 0x14}, {&(0x7f0000001c40)=""/133, 0x85}, {&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000001d80)=""/17, 0x11}, {&(0x7f0000001dc0)=""/38, 0x26}], 0x9}, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002b40)=0xe8) accept$packet(r1, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x2a0000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 18:07:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xe00000000000000}, 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 18:07:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:07:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:07:49 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x400000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0) 18:07:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 196.458843] encrypted_key: master key parameter '' is invalid 18:07:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xe00000000000000}, 0x11, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 18:07:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:07:50 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x400000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0) 18:07:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 196.658221] encrypted_key: master key parameter '' is invalid 18:07:50 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x400000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0) 18:07:50 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x400000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0) 18:07:50 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x29ba7) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 18:07:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, 0x0) [ 197.532949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:07:50 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000001c0)) 18:07:51 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0x0, 0x0, 0x7}, 0x7) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x9400) 18:07:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:51 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0x0, 0x0, 0x7}, 0x7) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x9400) 18:07:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, 0x2}, 0x20) 18:07:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, 0x0) 18:07:51 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0x0, 0x0, 0x7}, 0x7) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x9400) 18:07:51 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x29ba7) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 18:07:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, 0x2}, 0x20) 18:07:51 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0x0, 0x0, 0x7}, 0x7) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x9400) 18:07:51 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, 0x0) 18:07:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, 0x2}, 0x20) 18:07:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, 0x2}, 0x20) 18:07:51 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x29ba7) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 18:07:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, 0x0) 18:07:52 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:52 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:52 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x29ba7) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 18:07:52 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:07:53 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:53 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:53 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x29ba7) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 18:07:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 18:07:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) [ 199.828728] input: syz1 as /devices/virtual/input/input5 [ 199.875689] input: failed to attach handler leds to device input5, error: -6 [ 199.983256] input: syz1 as /devices/virtual/input/input6 18:07:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) 18:07:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000000000500e, 0x0) [ 200.076573] input: failed to attach handler leds to device input6, error: -6 18:07:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000000000500e, 0x0) 18:07:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 18:07:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) 18:07:53 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:53 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x29ba7) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 200.289862] input: syz1 as /devices/virtual/input/input7 18:07:53 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:07:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) [ 200.332180] input: failed to attach handler leds to device input7, error: -6 18:07:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000000000500e, 0x0) 18:07:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000000000500e, 0x0) 18:07:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 18:07:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 18:07:54 executing program 3: syz_genetlink_get_family_id$fou(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 200.712718] input: syz1 as /devices/virtual/input/input8 [ 200.729037] input: failed to attach handler leds to device input8, error: -6 [ 200.751671] input: syz1 as /devices/virtual/input/input9 18:07:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) [ 200.801474] input: failed to attach handler leds to device input9, error: -6 18:07:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 18:07:54 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x29ba7) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 200.974567] mmap: syz-executor.4 (9992) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 201.009106] input: syz1 as /devices/virtual/input/input10 18:07:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) [ 201.049982] input: failed to attach handler leds to device input10, error: -6 18:07:54 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 201.172111] input: syz1 as /devices/virtual/input/input11 18:07:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 18:07:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 18:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) [ 201.418498] input: syz1 as /devices/virtual/input/input12 [ 201.457536] input: failed to attach handler leds to device input12, error: -6 18:07:54 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000300)={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x0, 0x8000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000580)={0x0, 'batadv0\x00', 0x4}, 0x18) 18:07:55 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000300)={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x0, 0x8000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000580)={0x0, 'batadv0\x00', 0x4}, 0x18) 18:07:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) 18:07:55 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000300)={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x0, 0x8000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000580)={0x0, 'batadv0\x00', 0x4}, 0x18) 18:07:55 executing program 3: syz_genetlink_get_family_id$fou(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) 18:07:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 18:07:55 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261", 0xb}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 18:07:55 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000300)={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x0, 0x8000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000580)={0x0, 'batadv0\x00', 0x4}, 0x18) 18:07:56 executing program 1: syz_genetlink_get_family_id$fou(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) 18:07:56 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261", 0xb}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:56 executing program 2: io_setup(0x7f, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x88001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x02\x00', 0x1001}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 18:07:56 executing program 2: io_setup(0x7f, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x88001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x02\x00', 0x1001}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 18:07:56 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261", 0xb}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 18:07:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 18:07:57 executing program 3: syz_genetlink_get_family_id$fou(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) 18:07:57 executing program 2: io_setup(0x7f, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x88001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x02\x00', 0x1001}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 18:07:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261", 0xb}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockname$unix(r1, &(0x7f00000008c0), &(0x7f0000000940)=0x6e) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0x1ee) sendfile(r1, r2, 0x0, 0x10000) 18:07:57 executing program 2: io_setup(0x7f, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x88001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x02\x00', 0x1001}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) [ 204.083094] audit: type=1800 audit(1550426877.449:43): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16806 res=0 [ 204.232501] audit: type=1804 audit(1550426877.539:44): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440854712/syzkaller.yCi2Ir/110/file0" dev="sda1" ino=16806 res=1 18:07:57 executing program 1: syz_genetlink_get_family_id$fou(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) 18:07:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:07:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x11, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 18:07:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockname$unix(r1, &(0x7f00000008c0), &(0x7f0000000940)=0x6e) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0x1ee) sendfile(r1, r2, 0x0, 0x10000) [ 204.292231] syz-executor.1 (10074) used greatest stack depth: 23360 bytes left [ 204.348309] audit: type=1804 audit(1550426877.579:45): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440854712/syzkaller.yCi2Ir/110/file0" dev="sda1" ino=16806 res=1 [ 204.380655] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:07:57 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x0, 0x7) 18:07:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x11, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) [ 204.490908] audit: type=1804 audit(1550426877.599:46): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440854712/syzkaller.yCi2Ir/110/file0" dev="sda1" ino=16806 res=1 18:07:58 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x0, 0x7) [ 204.693779] audit: type=1800 audit(1550426877.819:47): pid=10124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16789 res=0 [ 204.800820] audit: type=1804 audit(1550426877.899:48): pid=10124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440854712/syzkaller.yCi2Ir/111/file0" dev="sda1" ino=16789 res=1 18:07:58 executing program 3: syz_genetlink_get_family_id$fou(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) 18:07:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:07:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockname$unix(r1, &(0x7f00000008c0), &(0x7f0000000940)=0x6e) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0x1ee) sendfile(r1, r2, 0x0, 0x10000) 18:07:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x11, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 18:07:58 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x0, 0x7) [ 204.989501] audit: type=1800 audit(1550426878.359:49): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16807 res=0 [ 205.093057] audit: type=1804 audit(1550426878.429:50): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440854712/syzkaller.yCi2Ir/112/file0" dev="sda1" ino=16807 res=1 18:07:58 executing program 1: syz_genetlink_get_family_id$fou(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, 0x0}) 18:07:58 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x0, 0x7) 18:07:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x11, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 18:07:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:07:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockname$unix(r1, &(0x7f00000008c0), &(0x7f0000000940)=0x6e) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef9", 0x1ee) sendfile(r1, r2, 0x0, 0x10000) [ 205.566199] audit: type=1800 audit(1550426878.929:51): pid=10172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16799 res=0 18:07:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 18:07:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 205.643902] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 205.665575] audit: type=1804 audit(1550426878.999:52): pid=10172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440854712/syzkaller.yCi2Ir/113/file0" dev="sda1" ino=16799 res=1 18:07:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 18:07:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000001240)=ANY=[@ANYBLOB='\r'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:07:59 executing program 0: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:07:59 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000800)=""/229, 0xe5}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f00000002c0), &(0x7f0000000080)='syzkaller\x00', 0x0, 0x158, &(0x7f0000000380)=""/249, 0x0, 0x0, [], r2}, 0x48) 18:07:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) [ 206.579376] overlayfs: './file0' not a directory 18:08:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 18:08:00 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000800)=""/229, 0xe5}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f00000002c0), &(0x7f0000000080)='syzkaller\x00', 0x0, 0x158, &(0x7f0000000380)=""/249, 0x0, 0x0, [], r2}, 0x48) 18:08:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000001240)=ANY=[@ANYBLOB='\r'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:08:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000800)=""/229, 0xe5}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f00000002c0), &(0x7f0000000080)='syzkaller\x00', 0x0, 0x158, &(0x7f0000000380)=""/249, 0x0, 0x0, [], r2}, 0x48) [ 206.687352] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:08:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 18:08:00 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000800)=""/229, 0xe5}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f00000002c0), &(0x7f0000000080)='syzkaller\x00', 0x0, 0x158, &(0x7f0000000380)=""/249, 0x0, 0x0, [], r2}, 0x48) [ 206.844002] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:08:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000001240)=ANY=[@ANYBLOB='\r'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:08:00 executing program 0: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 5: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) [ 207.166780] FS-Cache: Duplicate cookie detected [ 207.171653] FS-Cache: O-cookie c=00000000b144d2fa [p=000000006f05f636 fl=222 nc=0 na=1] [ 207.173214] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 207.180231] FS-Cache: O-cookie d=0000000086f7560a n=00000000d5040403 [ 207.195282] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 207.203428] FS-Cache: N-cookie c=00000000f43b780c [p=000000006f05f636 fl=2 nc=0 na=1] 18:08:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000001240)=ANY=[@ANYBLOB='\r'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 207.211712] FS-Cache: N-cookie d=0000000086f7560a n=00000000c8ef83a7 [ 207.218387] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' 18:08:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:00 executing program 2: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:00 executing program 2: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:01 executing program 2: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) [ 207.804120] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:08:01 executing program 0: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}, {0x2, 0x2}], {}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80101, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)='nodev(wlan0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xa834, 0x0, 0x7, 0x3, 0x0, 0x42f, 0x2, 0x0, 0x607, 0x0, 0x3ff, 0x6232, 0x6, 0x2, 0x101, 0x4, 0x8, 0x0, 0x8, 0x80000001, 0x9, 0x7, 0x2, 0x0, 0x5b12, 0x401, 0x8, 0x23f, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x1, 0x1ff, 0x3ff, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x3}, 0x10, 0x8e, 0xffff, 0x8, 0x3, 0xf2d2, 0x38}, 0x0, 0xffffffff, r1, 0xb) 18:08:01 executing program 3: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:01 executing program 1: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:01 executing program 5: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) [ 208.002732] FS-Cache: Duplicate cookie detected [ 208.008173] FS-Cache: O-cookie c=0000000011be76a3 [p=000000006f05f636 fl=212 nc=0 na=0] [ 208.016566] FS-Cache: O-cookie d= (null) n= (null) [ 208.023182] FS-Cache: O-key=[22] '02000a00000000000000040001000000000000000000' [ 208.031050] FS-Cache: N-cookie c=00000000c946a13a [p=000000006f05f636 fl=2 nc=0 na=1] [ 208.039217] FS-Cache: N-cookie d=0000000086f7560a n=000000004cea74e7 [ 208.045881] FS-Cache: N-key=[22] '02000a00000000000000040001000000000000000000' 18:08:01 executing program 3: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000800)=""/229, 0xe5}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f00000002c0), &(0x7f0000000080)='syzkaller\x00', 0x0, 0x158, &(0x7f0000000380)=""/249, 0x0, 0x0, [], r2}, 0x48) 18:08:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000800)=""/229, 0xe5}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f00000002c0), &(0x7f0000000080)='syzkaller\x00', 0x0, 0x158, &(0x7f0000000380)=""/249, 0x0, 0x0, [], r2}, 0x48) 18:08:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000800)=""/229, 0xe5}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f00000002c0), &(0x7f0000000080)='syzkaller\x00', 0x0, 0x158, &(0x7f0000000380)=""/249, 0x0, 0x0, [], r2}, 0x48) 18:08:01 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) 18:08:01 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) 18:08:01 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) 18:08:02 executing program 0: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "71df389b820b081be3d6748b467afe3e9f336e1201152c573d68d05bf857e556"}) 18:08:02 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) 18:08:02 executing program 1: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:02 executing program 5: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:02 executing program 3: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:02 executing program 1: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x8000000000000022, 0x80001, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 18:08:02 executing program 4: seccomp(0x1, 0x9, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) 18:08:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "71df389b820b081be3d6748b467afe3e9f336e1201152c573d68d05bf857e556"}) 18:08:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "71df389b820b081be3d6748b467afe3e9f336e1201152c573d68d05bf857e556"}) 18:08:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) write$P9_RFSYNC(r0, &(0x7f00000002c0)={0x7}, 0x7) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r1, 0x1) 18:08:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "71df389b820b081be3d6748b467afe3e9f336e1201152c573d68d05bf857e556"}) 18:08:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "71df389b820b081be3d6748b467afe3e9f336e1201152c573d68d05bf857e556"}) 18:08:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "71df389b820b081be3d6748b467afe3e9f336e1201152c573d68d05bf857e556"}) 18:08:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "71df389b820b081be3d6748b467afe3e9f336e1201152c573d68d05bf857e556"}) [ 209.259800] audit: type=1326 audit(1550426882.629:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10355 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 18:08:02 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}]}}) 18:08:03 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}]}}) [ 209.824115] ================================================================== [ 209.831535] BUG: KASAN: use-after-free in __lock_acquire+0x30e0/0x4700 [ 209.838202] Read of size 8 at addr ffff8880a1670e80 by task syz-executor.4/10355 [ 209.845728] [ 209.847356] CPU: 0 PID: 10355 Comm: syz-executor.4 Not tainted 5.0.0-rc6+ #76 [ 209.854613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.863949] Call Trace: [ 209.866550] dump_stack+0x172/0x1f0 [ 209.870163] ? __lock_acquire+0x30e0/0x4700 [ 209.874558] print_address_description.cold+0x7c/0x20d [ 209.879817] ? __lock_acquire+0x30e0/0x4700 [ 209.884136] ? __lock_acquire+0x30e0/0x4700 [ 209.888444] kasan_report.cold+0x1b/0x40 [ 209.892498] ? __lock_acquire+0x30e0/0x4700 [ 209.896805] __asan_report_load8_noabort+0x14/0x20 [ 209.901717] __lock_acquire+0x30e0/0x4700 [ 209.905848] ? mark_held_locks+0x100/0x100 [ 209.910066] ? __lock_acquire+0x53b/0x4700 [ 209.914283] ? __lock_acquire+0x53b/0x4700 [ 209.918503] ? mark_held_locks+0x100/0x100 [ 209.922719] ? find_held_lock+0x35/0x130 [ 209.926772] ? mark_held_locks+0x100/0x100 [ 209.930990] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 209.936076] ? debug_object_activate+0x206/0x4f0 [ 209.940838] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 209.945925] ? lockdep_hardirqs_on+0x415/0x5d0 [ 209.950490] ? seccomp_notify_release+0x62/0x280 [ 209.955228] lock_acquire+0x16f/0x3f0 [ 209.959013] ? seccomp_notify_release+0x62/0x280 [ 209.963756] ? seccomp_notify_release+0x62/0x280 [ 209.968493] __mutex_lock+0xf7/0x1310 [ 209.972275] ? seccomp_notify_release+0x62/0x280 [ 209.977013] ? seccomp_notify_release+0x62/0x280 [ 209.981752] ? __lock_acquire+0x53b/0x4700 [ 209.985970] ? __seccomp_filter+0x32c/0x12a0 [ 209.990374] ? mutex_trylock+0x1e0/0x1e0 [ 209.994423] ? mark_held_locks+0x100/0x100 [ 209.998736] ? vfs_lock_file+0xf0/0xf0 [ 210.002607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.008146] ? fsnotify+0x395/0xbd0 [ 210.011758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.017277] ? locks_remove_file+0x2de/0x460 [ 210.021670] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 210.026412] mutex_lock_nested+0x16/0x20 [ 210.030470] ? mutex_lock_nested+0x16/0x20 [ 210.034699] seccomp_notify_release+0x62/0x280 [ 210.039264] ? ima_file_free+0xc9/0x4a0 [ 210.043223] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 210.047964] __fput+0x2df/0x8d0 [ 210.051227] ____fput+0x16/0x20 [ 210.054491] task_work_run+0x14a/0x1c0 [ 210.058365] exit_to_usermode_loop+0x273/0x2c0 [ 210.062930] do_syscall_64+0x52d/0x610 [ 210.066800] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.071973] RIP: 0033:0x411d31 [ 210.075155] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 210.094037] RSP: 002b:00007ffcc87a06b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 210.101729] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411d31 [ 210.108981] RDX: 0000000000000000 RSI: 00000000007402a8 RDI: 0000000000000004 [ 210.116243] RBP: 0000000000000000 R08: 00000000007402a0 R09: 0000000000033062 [ 210.123498] R10: 00007ffcc87a05d0 R11: 0000000000000293 R12: 0000000000000000 [ 210.130751] R13: 0000000000000001 R14: 0000000000000071 R15: 0000000000000004 [ 210.138003] [ 210.139619] Allocated by task 10363: [ 210.143319] save_stack+0x45/0xd0 [ 210.146757] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 210.151671] kasan_kmalloc+0x9/0x10 [ 210.155282] kmem_cache_alloc_trace+0x151/0x760 [ 210.159933] do_seccomp+0x73e/0x2250 [ 210.163630] __x64_sys_seccomp+0x73/0xb0 [ 210.167674] do_syscall_64+0x103/0x610 [ 210.171548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.176715] [ 210.178354] Freed by task 10363: [ 210.181717] save_stack+0x45/0xd0 [ 210.185152] __kasan_slab_free+0x102/0x150 [ 210.189370] kasan_slab_free+0xe/0x10 [ 210.193151] kfree+0xcf/0x230 [ 210.196239] do_seccomp+0xafb/0x2250 [ 210.199935] __x64_sys_seccomp+0x73/0xb0 [ 210.203979] do_syscall_64+0x103/0x610 [ 210.207855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.213019] [ 210.214635] The buggy address belongs to the object at ffff8880a1670e00 [ 210.214635] which belongs to the cache kmalloc-192 of size 192 [ 210.227285] The buggy address is located 128 bytes inside of [ 210.227285] 192-byte region [ffff8880a1670e00, ffff8880a1670ec0) [ 210.239138] The buggy address belongs to the page: [ 210.244050] page:ffffea0002859c00 count:1 mapcount:0 mapping:ffff88812c3f0040 index:0xffff8880a1670f00 [ 210.253477] flags: 0x1fffc0000000200(slab) [ 210.257704] raw: 01fffc0000000200 ffffea00026ea208 ffffea00029582c8 ffff88812c3f0040 [ 210.265675] raw: ffff8880a1670f00 ffff8880a1670000 000000010000000f 0000000000000000 [ 210.273532] page dumped because: kasan: bad access detected [ 210.279221] [ 210.280830] Memory state around the buggy address: [ 210.285829] ffff8880a1670d80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 210.293170] ffff8880a1670e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.300604] >ffff8880a1670e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 210.307939] ^ [ 210.311313] ffff8880a1670f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.318653] ffff8880a1670f80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 210.325988] ================================================================== [ 210.333323] Disabling lock debugging due to kernel taint [ 210.338752] Kernel panic - not syncing: panic_on_warn set ... [ 210.344625] CPU: 0 PID: 10355 Comm: syz-executor.4 Tainted: G B 5.0.0-rc6+ #76 [ 210.353266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.362707] Call Trace: [ 210.365282] dump_stack+0x172/0x1f0 [ 210.368898] panic+0x2cb/0x65c [ 210.372076] ? __warn_printk+0xf3/0xf3 [ 210.375948] ? lock_downgrade+0x810/0x810 [ 210.380077] ? __lock_acquire+0x30e0/0x4700 [ 210.384381] ? trace_hardirqs_off+0x62/0x220 [ 210.388780] ? trace_hardirqs_off+0x59/0x220 [ 210.393173] ? __lock_acquire+0x30e0/0x4700 [ 210.397478] end_report+0x47/0x4f [ 210.400913] ? __lock_acquire+0x30e0/0x4700 [ 210.405219] kasan_report.cold+0xe/0x40 [ 210.409177] ? __lock_acquire+0x30e0/0x4700 [ 210.413483] __asan_report_load8_noabort+0x14/0x20 [ 210.418419] __lock_acquire+0x30e0/0x4700 [ 210.422556] ? mark_held_locks+0x100/0x100 [ 210.426775] ? __lock_acquire+0x53b/0x4700 [ 210.430992] ? __lock_acquire+0x53b/0x4700 [ 210.435213] ? mark_held_locks+0x100/0x100 [ 210.439431] ? find_held_lock+0x35/0x130 [ 210.443479] ? mark_held_locks+0x100/0x100 [ 210.447700] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 210.453572] ? debug_object_activate+0x206/0x4f0 [ 210.458317] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 210.463410] ? lockdep_hardirqs_on+0x415/0x5d0 [ 210.467977] ? seccomp_notify_release+0x62/0x280 [ 210.472716] lock_acquire+0x16f/0x3f0 [ 210.476502] ? seccomp_notify_release+0x62/0x280 [ 210.481243] ? seccomp_notify_release+0x62/0x280 [ 210.485984] __mutex_lock+0xf7/0x1310 [ 210.489770] ? seccomp_notify_release+0x62/0x280 [ 210.494510] ? seccomp_notify_release+0x62/0x280 [ 210.499247] ? __lock_acquire+0x53b/0x4700 [ 210.503468] ? __seccomp_filter+0x32c/0x12a0 [ 210.507877] ? mutex_trylock+0x1e0/0x1e0 [ 210.511924] ? mark_held_locks+0x100/0x100 [ 210.516143] ? vfs_lock_file+0xf0/0xf0 [ 210.520013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.525535] ? fsnotify+0x395/0xbd0 [ 210.529149] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.534682] ? locks_remove_file+0x2de/0x460 [ 210.539074] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 210.544352] mutex_lock_nested+0x16/0x20 [ 210.548407] ? mutex_lock_nested+0x16/0x20 [ 210.552627] seccomp_notify_release+0x62/0x280 [ 210.557193] ? ima_file_free+0xc9/0x4a0 [ 210.561164] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 210.565904] __fput+0x2df/0x8d0 [ 210.569185] ____fput+0x16/0x20 [ 210.572462] task_work_run+0x14a/0x1c0 [ 210.576345] exit_to_usermode_loop+0x273/0x2c0 [ 210.580911] do_syscall_64+0x52d/0x610 [ 210.584786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.589959] RIP: 0033:0x411d31 [ 210.593138] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 210.612023] RSP: 002b:00007ffcc87a06b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 210.619715] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411d31 [ 210.626966] RDX: 0000000000000000 RSI: 00000000007402a8 RDI: 0000000000000004 [ 210.634219] RBP: 0000000000000000 R08: 00000000007402a0 R09: 0000000000033062 [ 210.641473] R10: 00007ffcc87a05d0 R11: 0000000000000293 R12: 0000000000000000 [ 210.648725] R13: 0000000000000001 R14: 0000000000000071 R15: 0000000000000004 [ 210.657232] Kernel Offset: disabled [ 210.660856] Rebooting in 86400 seconds..