[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 150.993716][ T8431] sshd (8431) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2020/07/19 17:03:03 fuzzer started 2020/07/19 17:03:03 dialing manager at 10.128.0.26:33695 2020/07/19 17:03:03 syscalls: 3087 2020/07/19 17:03:03 code coverage: enabled 2020/07/19 17:03:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 17:03:03 extra coverage: enabled 2020/07/19 17:03:03 setuid sandbox: enabled 2020/07/19 17:03:03 namespace sandbox: enabled 2020/07/19 17:03:03 Android sandbox: enabled 2020/07/19 17:03:03 fault injection: enabled 2020/07/19 17:03:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 17:03:03 net packet injection: enabled 2020/07/19 17:03:03 net device setup: enabled 2020/07/19 17:03:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 17:03:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 17:03:03 USB emulation: /dev/raw-gadget does not exist 17:06:15 executing program 0: [ 356.024001][ T32] audit: type=1400 audit(1595178375.610:8): avc: denied { execmem } for pid=8474 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 356.355841][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 356.606413][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 356.839326][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.848166][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.857649][ T8475] device bridge_slave_0 entered promiscuous mode [ 356.876849][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.884245][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.893598][ T8475] device bridge_slave_1 entered promiscuous mode [ 356.954665][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.971214][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.027551][ T8475] team0: Port device team_slave_0 added [ 357.039767][ T8475] team0: Port device team_slave_1 added [ 357.092658][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.099697][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.126152][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.142806][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.149837][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.175886][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.419976][ T8475] device hsr_slave_0 entered promiscuous mode [ 357.573164][ T8475] device hsr_slave_1 entered promiscuous mode [ 358.224135][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 358.400253][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 358.549244][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 358.808845][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 359.045772][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.108960][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.118083][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.155862][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.195059][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.205079][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.214610][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.221877][ T8634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.271432][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.280746][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.290700][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.302189][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.309388][ T8634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.318343][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.329304][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.340143][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.350761][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.395005][ T8475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.407083][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.475830][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.488627][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.498538][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.509736][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.520131][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.529787][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.540223][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.549818][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.559338][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.567038][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.579841][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.647080][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.657647][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.707383][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.717587][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.741170][ T8475] device veth0_vlan entered promiscuous mode [ 359.754570][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.763778][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.785793][ T8475] device veth1_vlan entered promiscuous mode [ 359.849382][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.859529][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.869113][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.879159][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.899656][ T8475] device veth0_macvtap entered promiscuous mode [ 359.918821][ T8475] device veth1_macvtap entered promiscuous mode [ 359.943381][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.953266][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.984612][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.993359][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.003375][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.026244][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.034897][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.044982][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:06:20 executing program 0: 17:06:20 executing program 0: 17:06:20 executing program 0: 17:06:20 executing program 0: 17:06:20 executing program 0: 17:06:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000007c0)='c[\a\x00\x00\n\n\n\n\x00\x00\xc8 \xf4\xc1\xca\f\x1ff\xf0\xed\xe2ZX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\x867\xc0\xae$\xef\x1f\x1deq*\xeb\x00\xffx\x7f\xc4-\x03\x00\x00\x00\x00\x00\x00\x00]\x17\x7f\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00}\x8f5sh\xe6b?T K\xdd\xa1!\xf2\x99|\x92\xcf\x979h\r\xb2\x89_\a\xf5[J\xbd\xa5\x91\xb1>\xd9m\xcc\x03\r\xba\xe5Y\x9c7\x15?\xec\xf8\x90<\x1c\x93\x81\x8c\va\xa4\xa7\x19\xa3\xeb\xb4:\xa1t\x9c\x03O\x99T\x04\v\x95\xe1\x94\xef\xfd\xe4\x9e\xfaX\xfb\xd8\xa7V\xf3~\x9c8\x17\x1c\xc3\x97T\x8eO\xcc\x89\xdb\xc2J\x97\xfaX\x9a\xb3\x03\xf2\t*\xe3\xa4\xbc\tL\x84\xea\xa3Ypt\x1d-\xe4\x8f\xee\xe5u\xc9(.\x98\x8f\tAG+cH)\x14\xa7\xc4\"\xb8z\x181,}\x88tu\xd9e\x89 \xf6\xf0s+\x0f\xc5\x96\xea\x1f\xd4\xef\na\xc8e9\x92Yy\ta\xac\x9d\xcalU3\x13\fQ%\xb4\x9b\x1d\x18\xa6\xed\xc6\xb4w\xeaN=J1\xa4\xf89\xe2\x93\xab\x9b \x1bM\bV\xe2\xde\xd6!\f\x93du\x7f?\xbf{n\x7f\xc9\xb1\xf4\xfdcY\x16\x94\x7f\xe9\x8en\x8b\xfb\xdb\x9c\xa2\xff\xdc\v\xfa\xcd\xe62\xa3\xc9E\xf7\xd6\x0f[\a\xdb\x9d\x86\xbb\xefU\x87\xca\xb6~\xdb+uhm\x9a\t\x1e\xfe\x83\xff\x118\xb9\xb5F\xad\xea\xc3c\x9d\x82\xc5\xeb\xe5%\x92\x85\x85%\xbf\x94\xf0\xb1Oa\xc7\x00y\xae\x81\xf5\x99\xac\x02\x90\xcd\xb2\\CA`\xa4\xcd\x90\xf0\xbb\x02-\xbc\r\x99\xb7\xbe\x99\x91\x82\xbf\xfb;\x96\x1a\xb2\xffv/;}\xa1L\xafXl\r\x1a\a]@5^_\xac*\'\xc8\x91\xa8\rz\xc7\x1d\x97,\xd1\x96H\xe4^\t\x82\x0f\x90mRdk\x80>\x1f\xc6\xf1\x05!\xdbg2\x11\x8e\x83\xac\x06\x87\xf3\xc1\xb3\x06\xd4\x10\x82\xd3\xf2\r\x98k\x06\\jZ\xc9\xf3\xf9\xfdF\xb8Rm\xc9\x06\xc9\xd1\xb6\xf4|@\x82.\xb3S\x98\xdf\x9c\xaeN\xffR\xa9c\xbb\xf0\xa2\xc3|\xb9F4\xcc\xd07\xfc5\xfag\xddH\xc5!\xff\xff\x00\x00\x00\x00\x00\x00\xdc`\x92\xcd\xc4\xe5\x93\xff-\xf19\xde\xfd\x17Y<\xea\xf6\xa8?\x88g_\xc6\x96\x88\x9f\xe0\xb0\x93_%\x15\xa9\x9cl\x1bo\xf6\x9dLuk%\x97\xc6r\x9c}\xd3\xfb\xe8\xbf') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xff, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x8010, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) [ 361.787800][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 361.982326][ T8716] IPVS: ftp: loaded support on port[0] = 21 17:06:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xff, 0x24840) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) io_setup(0x2e, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000100)="2edd9046122fa8d889e0b7a4a3ba5e9986d01adfc46532d3d35d3117b8d4d0b339004ee84597ba98f1c7696caa33202d6ad957977f3c2176f6d09069bd654c6f63489a11cb055cb3eff7feab0777") socket$nl_route(0x10, 0x3, 0x0) [ 362.320615][ T8534] tipc: TX() has been purged, node left! [ 362.344240][ C1] hrtimer: interrupt took 56282 ns 17:06:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100620000000065"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801000", 0x4, 0x0) r5 = request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)='#\\[\x00', 0x0) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801000", 0x4, r6) keyctl$KEYCTL_MOVE(0x1e, 0x0, r5, r6, 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) [ 362.948504][ T8766] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 362.958544][ T8766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.574625][ T8768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.588877][ T8766] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:06:23 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x800, 0x80000001, 0xd8, 0x62, 0x7ff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @private=0xa010102}}, 0x800, 0x6}, 0x88) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x3800, 0x2) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x8001, 0x420103) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f00000002c0)=0x6) fchdir(r2) r5 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xa76, 0x301000) setsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000340)=@fragment={0x88, 0x0, 0x20, 0x1, 0x0, 0x14, 0x64}, 0x8) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r7, 0x10001, 0x7ff}, &(0x7f0000000480)=0xc) r8 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x100, 0x400000) ioctl$BLKALIGNOFF(r8, 0x127a, &(0x7f0000000500)) r9 = openat$cachefiles(0xffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x28000, 0x0) ioctl$EVIOCGABS2F(r9, 0x8018456f, &(0x7f0000000580)=""/203) 17:06:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', r3, 0x29, 0x9, 0x1, 0x7, 0x5c, @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @multicast2}, 0x8, 0x80, 0xa9, 0x7}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@bridge_getneigh={0xcc, 0x1e, 0x4, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r4, 0x1000, 0x28000}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xf5be1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x8}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_PORT_SELF={0x34, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "88f21b4492aee247c9b505165ad1c4b9"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d7a869c69b7fa676dc8396128859a073"}, @IFLA_PORT_VF={0x8, 0x1, 0x11d}]}, @IFLA_WEIGHT={0x8, 0xf, 0x3}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xf2d2}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x49c}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20024004}, 0x20000045) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x28, 0x10, 0x800, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x4}]}, 0x28}}, 0x0) [ 363.951092][ T8816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.975498][ T8816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/659], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r3, 0x76f60d417d874a71, 0x0, 0x0, {0x7}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4, 0x4}]}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r3, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf22, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4bea9e36, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x30000040}, 0x8001) [ 364.428344][ T8828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.492887][ T8828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.560999][ T8830] IPVS: ftp: loaded support on port[0] = 21 17:06:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$inet_int(r2, 0x0, 0x8, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sysfs$1(0x1, &(0x7f0000000140)='/dev/net/tun\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) ioctl$TUNSETOWNER(r6, 0x400454cc, r8) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd60163dac00092c00fe8000000000000000000000000000aaff020000000000000000000000000001164d8d25cbd7837dc5111337e8ab625f4e47ffaf773271f28a6a68f62ef31127cc7b4a59c9dcd03933f198645c986028d012c6cc01b82b55e0e9a273d4a1a7f70e42d0342bd91660638a46fb792a"], 0x43) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 365.118362][ T8830] chnl_net:caif_netlink_parms(): no params data found 17:06:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) openat$ion(0xffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x82a0, 0x0) [ 365.413805][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.422241][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.431734][ T8830] device bridge_slave_0 entered promiscuous mode [ 365.477483][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.485504][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.495216][ T8830] device bridge_slave_1 entered promiscuous mode 17:06:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, &(0x7f0000000000)) [ 365.598767][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.630241][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.720405][ T8830] team0: Port device team_slave_0 added [ 365.730995][ T8985] input: syz0 as /devices/virtual/input/input5 [ 365.746236][ T8830] team0: Port device team_slave_1 added [ 365.883506][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.891309][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.917705][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.936248][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.943358][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.969836][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.035060][ T8985] input: syz0 as /devices/virtual/input/input6 [ 366.089183][ T8830] device hsr_slave_0 entered promiscuous mode [ 366.121535][ T8830] device hsr_slave_1 entered promiscuous mode [ 366.150230][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.157851][ T8830] Cannot create hsr debugfs directory 17:06:25 executing program 0: syz_read_part_table(0x0, 0x48, &(0x7f0000000180)=[{&(0x7f0000000080)="0201550000250a0ffc00ff45ffff810000000300d10bb7c302400000000063000000e10000008800721630070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) listen(r0, 0xfffffffe) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x1ff, @empty}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x800010b, 0x18) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x8) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800, 0x0) [ 366.601219][ T9043] Dev loop0: unable to read RDB block 1 [ 366.607010][ T9043] loop0: unable to read partition table [ 366.614139][ T9043] loop0: partition table beyond EOD, truncated [ 366.620491][ T9043] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 366.902725][ T8830] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 366.961096][ T8830] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 367.051454][ T8830] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 367.062302][ T9043] Dev loop0: unable to read RDB block 1 [ 367.068052][ T9043] loop0: unable to read partition table [ 367.074121][ T9043] loop0: partition table beyond EOD, truncated [ 367.081048][ T9043] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 367.194993][ T8830] netdevsim netdevsim1 netdevsim3: renamed from eth3 17:06:27 executing program 0: r0 = gettid() r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000080)=ANY=[@ANYBLOB="20f400001c000000ff7f00000104000007000000d5e0aa7c76fee1ffff08000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/102400, 0x19000}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xffbffff9) dup2(r3, r4) r6 = getpgid(0x0) fcntl$setown(r4, 0x8, r6) tkill(r0, 0x16) [ 367.599131][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.637654][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.639189][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.678758][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.727084][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.736956][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.746640][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.754028][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.763993][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.773982][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.783339][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.790932][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.873313][ T8830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.884944][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.941871][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.951842][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.962611][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.973611][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.984200][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.994423][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.005023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.015190][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.024741][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.035081][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.045235][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.054854][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.062841][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.084625][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.094226][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.110301][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.200004][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.210918][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.273910][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.286050][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.311718][ T8830] device veth0_vlan entered promiscuous mode [ 368.322422][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.331955][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.387791][ T8830] device veth1_vlan entered promiscuous mode [ 368.489279][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.499060][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.508676][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.519340][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.539379][ T8830] device veth0_macvtap entered promiscuous mode [ 368.562811][ T8830] device veth1_macvtap entered promiscuous mode [ 368.636472][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.648291][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.662579][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.671209][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:06:28 executing program 0: r0 = gettid() r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000080)=ANY=[@ANYBLOB="20f400001c000000ff7f00000104000007000000d5e0aa7c76fee1ffff08000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/102400, 0x19000}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xffbffff9) dup2(r3, r4) r6 = getpgid(0x0) fcntl$setown(r4, 0x8, r6) tkill(r0, 0x16) [ 368.681526][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.691052][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.701249][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.776709][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.787977][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.802166][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.812397][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.822988][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:06:29 executing program 0: pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000680012800e0001006970366772657461700000005400028008000100", @ANYRES32=0x0, @ANYBLOB="0500080095000000060010004e230000140006000000000000000000000000000000000114000700fc0200000000000000000000000000000600020004000000060010004e24000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="a69f7d135cf1a1425d58cf"], 0x98}}, 0x0) 17:06:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x7, 0x80, 0x3f}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 17:06:29 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000080)=""/195) [ 370.161733][ T32] audit: type=1326 audit(1595178389.750:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9121 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f58549 code=0x0 17:06:30 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000080)=""/195) [ 370.839725][ T32] audit: type=1326 audit(1595178390.421:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9121 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f58549 code=0x0 17:06:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/socket\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) write$selinux_attr(r3, &(0x7f0000000040)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25) lseek(0xffffffffffffffff, 0x5c2, 0x3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000000c0)={0x3, 0x0, 'client0\x00', 0x1, "05435b30a9c974ad", "39785d65855e446b9b433eab738d0c842329891ed47b0d52f5001d4974714217", 0x4, 0x80000000}) sendfile(r4, r5, 0x0, 0x800000080004103) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000000)=0x1) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x4b) sendfile(r2, r6, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x200fff) dup(0xffffffffffffffff) 17:06:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) ioctl$SIOCX25CALLACCPTAPPRV(r6, 0x89e8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r2, 0x76f60d417d874a71, 0x0, 0x0, {0x7}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4, 0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0xffffffffffffffff}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7f, 0x40}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x44044) syz_emit_ethernet(0x4a6, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) [ 371.118527][ T32] audit: type=1800 audit(1595178390.701:11): pid=9142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15733 res=0 [ 371.193987][ T32] audit: type=1804 audit(1595178390.771:12): pid=9143 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir640109738/syzkaller.1sUkSy/20/bus" dev="sda1" ino=15733 res=1 [ 371.306155][ T32] audit: type=1800 audit(1595178390.891:13): pid=9143 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15733 res=0 [ 371.344752][ T32] audit: type=1804 audit(1595178390.931:14): pid=9143 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir640109738/syzkaller.1sUkSy/20/bus" dev="sda1" ino=15733 res=1 17:06:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000002280)={&(0x7f0000000080)="ebd853928687c996f701c75041596479634688962ed5cb1aacefead47715b67e4f27779aa75e3a216dc2b42fb3559abca498223a8a4e982675eb5a7397338b49d23aaabadf543e7bf93447ac0bfc17bf9d6392a2670f64f2f9b2f5bc7998df407c36c83d622393c3aaa6400a38f691f2ea53a61c649641511934534918b34b18401a52f46119eb9619ff54388397fef5862c7494928dd9be0ff0ef85799b2dababa3e5b30ef4659a1563515d12459aee4be2f117f2026e47e6d522a6185494910da34b30fcc31bd157f438fb24f4d56ef3918432afad6b8f0f03a538dec3de6c", &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)="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", &(0x7f00000021c0)="153e53342870e78be33464b2566a5a821a4b69a135a96ecbf5dfac48987fb17b6a8436ebd8512900598aaabae37e6215427f1b78f6d2100c52e7f445f5b14efe9f61e34c39c6597ee9588347c068d47117acb8417416f5c16f362219e6db0b87c7287de2b85a441c884c6df100c9ec81097f1c86ad6d656c3aa767e2e248c94b6fc035d5c595b5c7a26157f383810f739a39f2da66fe6aa18f6ac7b25a46f17d78e1f5e763456cc4ee66bb16572c449797c04991baf81e5a", 0x401, r1, 0x4}, 0x38) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f00000022c0)={0x3, 0x70, 0x3, 0x20, 0x6, 0x7, 0x0, 0xabd6, 0x2320c, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0x14, 0xd81f, 0x8, 0x6, 0x385, 0x44e1, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$lock(r3, 0x26, &(0x7f0000002340)={0x1, 0x2, 0xe4, 0x10000}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x10001) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000180)=0x40331f69) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:06:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000080004103) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000380)=""/45, &(0x7f0000000440)=0x2d) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="240000005200070400fffd946f610d311c0000040000000077004000421beebb6e754589", 0x24}], 0x1}, 0x20000000) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000003c0)=0x6, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 371.728891][ T9152] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 371.837529][ T32] audit: type=1400 audit(1595178391.421:15): avc: denied { create } for pid=9151 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 371.878829][ T32] audit: type=1400 audit(1595178391.461:16): avc: denied { name_connect } for pid=9151 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 372.247558][ T9161] IPVS: ftp: loaded support on port[0] = 21 17:06:31 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000002880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000200)=0x8) open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x529f00, 0x90) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[], 0x39, 0x0) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 372.864339][ T9184] IPVS: ftp: loaded support on port[0] = 21 17:06:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000080004103) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000380)=""/45, &(0x7f0000000440)=0x2d) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="240000005200070400fffd946f610d311c0000040000000077004000421beebb6e754589", 0x24}], 0x1}, 0x20000000) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000003c0)=0x6, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 373.238325][ T9209] IPVS: ftp: loaded support on port[0] = 21 17:06:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000080004103) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000380)=""/45, &(0x7f0000000440)=0x2d) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="240000005200070400fffd946f610d311c0000040000000077004000421beebb6e754589", 0x24}], 0x1}, 0x20000000) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000003c0)=0x6, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 373.866735][ T9243] IPVS: ftp: loaded support on port[0] = 21 17:06:33 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0x8138ae83, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x79, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x5c, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0xe18, @mcast1, 0x75}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x7fff, @rand_addr=0x64010100}]}, &(0x7f0000000200)=0xc) 17:06:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0x8138ae83, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x79, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x5c, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0xe18, @mcast1, 0x75}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x7fff, @rand_addr=0x64010100}]}, &(0x7f0000000200)=0xc) 17:06:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict='check=strict'}]}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x198, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8956}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b1c}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x198}}, 0x40000) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000200)=""/198) 17:06:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict='check=strict'}]}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x198, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8956}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b1c}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x198}}, 0x40000) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000200)=""/198) 17:06:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict='check=strict'}]}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x198, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8956}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b1c}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x198}}, 0x40000) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000200)=""/198) 17:06:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x7, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000040}, 0x41) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xf}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000380)={0x1434, 0x12, 0x100, 0x70bd2b, 0x25dfdbfd, {0x22, 0x7, 0x20, 0x20, {0x4e23, 0x4e21, [0x8000, 0x7fffffff, 0x0, 0x5], [0x20, 0x9, 0x0, 0x9], r7, [0xd673, 0x5]}, 0x9, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "59c00d383604beea21ea5c64e43606d8ed8f4049224af437e676591e4b1bc7e217237d70e913ed00b6895f95636bcd2b444694c5508aae60e0d3617971a2a60937ecd45639af7640d0240c4794aaecfe20c8340abede885abfada4d2974a7a1b7f79eea47a5542cb4ee327c1a1c8f315f0c912ec226d84c35c8ad622da9e5b1e513c3a1cb4eed586e94ca3"}, @INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "019cbbdd440c2a483c6718c567bef2c026ec0552bdf61e6b78e9322ec4b8d57d1b971e4cbb2464bee00290d2aa4007398cef30377f08e48231f5392f9de624fc7e65896d119ed04478a9605590b45005934db8d25bc24f76347806"}, @INET_DIAG_REQ_BYTECODE={0x54, 0x1, "bbd1b60365a35006380c1b4dc2f7be3bd95ab81385cb8749b34a6ccdb051daceb3857c9a8fff529b1c32e9017b9801c3a5aca1fc6e1c79f0e29dbf3212c262779ffb0865356c714ecd390d9932caf52a"}, @INET_DIAG_REQ_BYTECODE={0xd7, 0x1, "41f5f532ad5ff035d6b1ca68e40912fac88c790097a45be48e25abc4eceecfe3ecd20945d19f317aed77b88e7d692f526c07f4dc8530005cdbb8d1173520de0087013b33858b7ca293cb7421240b1ab4be08b41c5197ee4288a74e411bbc2509e2327857192a6ab4dcf2b8c8b5b03d2fb17bc3ba05670c1fc907934e2b20e31e19fcfcc5216e1bb2805a6bc29db7cdb499cdb8ac405c7a24e70cb94cec00f1770d9b36cfe3b157bef3f0061e51b334ef6d2b8ca08a8e2b5b9281937d0c858abbfdf19a32146d9b9c6d2bdf41ec3f5ad8c52d98"}, @INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "f55ebb922b5f3ffd53c5149a4bd8fe144c7e2687cf9aed27a4b51126f8055116ce136abd500d3648f38a03a9fb2423af1a8ecbe3b47efe6f1030e57a36ea49f6e3e9016ca2f333e425f05e369e7c4974cf6fcd0ee026b65a45f154619982489d6ae8a1a26b6ae5dccc9c5748535c44a3707d22a2e381bed4e87badd52b95b48e6722aed09b4bebd9cb5048c73d950e0bbdb10d20a316e4b687040fa19445e92eca97321df87b8c13d83c6482f87cfce8dbf4b6bcb0e33fa8ef1ed7637d"}, @INET_DIAG_REQ_BYTECODE={0x24, 0x1, "b0723db7003d6306c632f3d62684c89691f92a39b475b3fc37a1a318e4e0f559"}, @INET_DIAG_REQ_BYTECODE={0x5b, 0x1, "5dba654263a9772aa0df3931e9489bff826ddc5474d4285d5c17c1f424dc09bb67c8cbaa91b4a3227ecccd31fba4b8a6b31aa44f9bdd91610450814a1e1122a0abb9765d7719a1d2a0ca6d23f35e3c81ffa5516bf2e25f"}, @INET_DIAG_REQ_BYTECODE={0x83, 0x1, "0547225a9cb32a88c517a968669bfca146cf0157da5fb2377e0c197b10ca7cfd9fa63de3b086735be4c03d66f006d7d7db33aa06aaf17a1d526e0a62e56669b7c2b4ca1a280cc5616b6559cf06b7e395137753cbe8ed23222434b6819efcef8703b7bfccd6afd30e3260e659159b4c4be89407b4c295825557b4baf329d69a"}]}, 0x1434}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r8, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000240)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r8, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000200)=[0x7f, 0x1, 0x1000, 0x0, 0xfffffffa, 0x400, 0x20, 0x9], 0x8, 0x80800, r9, r2}) [ 376.540833][ T9293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.809000][ T9298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000005, 0x4002011, r1, 0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000007c0)='c[\a\x00\x00\n\n\n\n\x00\x00\xc8 \xf4\xc1\xca\f\x1ff\xf0\xed\xe2ZX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\x867\xc0\xae$\xef\x1f\x1deq*\xeb\x00\xffx\x7f\xc4-\x03\x00\x00\x00\x00\x00\x00\x00]\x17\x7f\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00}\x8f5sh\xe6b?T K\xdd\xa1!\xf2\x99|\x92\xcf\x979h\r\xb2\x89_\a\xf5[J\xbd\xa5\x91\xb1>\xd9m\xcc\x03\r\xba\xe5Y\x9c7\x15?\xec\xf8\x90<\x1c\x93\x81\x8c\va\xa4\xa7\x19\xa3\xeb\xb4:\xa1t\x9c\x03O\x99T\x04\v\x95\xe1\x94\xef\xfd\xe4\x9e\xfaX\xfb\xd8\xa7V\xf3~\x9c8\x17\x1c\xc3\x97T\x8eO\xcc\x89\xdb\xc2J\x97\xfaX\x9a\xb3\x03\xf2\t*\xe3\xa4\xbc\tL\x84\xea\xa3Ypt\x1d-\xe4\x8f\xee\xe5u\xc9(.\x98\x8f\tAG+cH)\x14\xa7\xc4\"\xb8z\x181,}\x88tu\xd9e\x89 \xf6\xf0s+\x0f\xc5\x96\xea\x1f\xd4\xef\na\xc8e9\x92Yy\ta\xac\x9d\xcalU3\x13\fQ%\xb4\x9b\x1d\x18\xa6\xed\xc6\xb4w\xeaN=J1\xa4\xf89\xe2\x93\xab\x9b \x1bM\bV\xe2\xde\xd6!\f\x93du\x7f?\xbf{n\x7f\xc9\xb1\xf4\xfdcY\x16\x94\x7f\xe9\x8en\x8b\xfb\xdb\x9c\xa2\xff\xdc\v\xfa\xcd\xe62\xa3\xc9E\xf7\xd6\x0f[\a\xdb\x9d\x86\xbb\xefU\x87\xca\xb6~\xdb+uhm\x9a\t\x1e\xfe\x83\xff\x118\xb9\xb5F\xad\xea\xc3c\x9d\x82\xc5\xeb\xe5%\x92\x85\x85%\xbf\x94\xf0\xb1Oa\xc7\x00y\xae\x81\xf5\x99\xac\x02\x90\xcd\xb2\\CA`\xa4\xcd\x90\xf0\xbb\x02-\xbc\r\x99\xb7\xbe\x99\x91\x82\xbf\xfb;\x96\x1a\xb2\xffv/;}\xa1L\xafXl\r\x1a\a]@5^_\xac*\'\xc8\x91\xa8\rz\xc7\x1d\x97,\xd1\x96H\xe4^\t\x82\x0f\x90mRdk\x80>\x1f\xc6\xf1\x05!\xdbg2\x11\x8e\x83\xac\x06\x87\xf3\xc1\xb3\x06\xd4\x10\x82\xd3\xf2\r\x98k\x06\\jZ\xc9\xf3\xf9\xfdF\xb8Rm\xc9\x06\xc9\xd1\xb6\xf4|@\x82.\xb3S\x98\xdf\x9c\xaeN\xffR\xa9c\xbb\xf0\xa2\xc3|\xb9F4\xcc\xd07\xfc5\xfag\xddH\xc5!\xff\xff\x00\x00\x00\x00\x00\x00\xdc`\x92\xcd\xc4\xe5\x93\xff-\xf19\xde\xfd\x17Y<\xea\xf6\xa8?\x88g_\xc6\x96\x88\x9f\xe0\xb0\x93_%\x15\xa9\x9cl\x1bo\xf6\x9dLuk%\x97\xc6r\x9c}\xd3\xfb\xe8\xbf') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0019cde81acca0e6201346d669568c4c88f7dd1854ffbd0a118e1d90e072ce38bf5679d573750c03ea4d068a0a972a8a2e340ee216fd06dea63b2044038368d632eff66b888c90185e96fed2726b63c0544cb8c1f072442db6850dcd6dad874800", 0x61}, {&(0x7f0000000380)="234e005f75a09a1df0f56390b61308e546dd7a0f744df415b54a1be4bac6a2c299949862184bd1b722475cafde0a46fb16727db85e9aa1a253f4f916b50acc02be74aab974fe3481ebf8", 0x4a}, {&(0x7f0000000500)="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", 0x17f}], 0x3}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1b) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 17:06:36 executing program 0: r0 = socket(0xf, 0x1, 0xffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000980)={'sit0\x00', 0x0, 0x2f, 0x3, 0x3, 0x1, 0x78, @remote, @loopback, 0x700, 0x700, 0x0, 0xffffffff}}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@can={0x1d, r1}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff49}, 0x4008087) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000300)=""/63, 0x4b}, {&(0x7f0000002b40)=""/4102, 0xfffffee5}, {&(0x7f0000000540)=""/74, 0x42}, {&(0x7f0000000240)=""/57, 0x47}, {&(0x7f00000005c0)=""/177, 0xac}, {&(0x7f00000007c0)=""/196, 0xc4}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f00000008c0)=""/83, 0x53}, {&(0x7f0000000380)=""/9, 0x6}], 0x9}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg$alg(r0, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="9695485c4561b8c4319a63651cb8d904c168c07f8e50d846686699d4", 0x1c}], 0x1}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$pfkey(0xffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x80001, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000500)=0x6) set_tid_address(&(0x7f0000000040)) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) ioctl$PPPIOCDISCONN(r7, 0x7439) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r8, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=r5, @ANYRES16=r5], 0x48}}, 0x0) [ 377.108034][ T9302] IPVS: ftp: loaded support on port[0] = 21 [ 377.531085][ T9308] IPVS: ftp: loaded support on port[0] = 21 17:06:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0xa, {0x0, @local}}]}]}]}, 0x58}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4018641b, &(0x7f0000000000)={0x0, 0x20, 0x1, 0x68, &(0x7f0000001000/0x2000)=nil, 0xfc000000}) 17:06:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}]}}}]}, 0x3c}}, 0x0) [ 377.958325][ T9365] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 378.008414][ T8534] tipc: TX() has been purged, node left! [ 378.108897][ T9365] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:06:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000180)=""/110, 0x201000, 0x1000, 0x8, 0x1}, 0x1c) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="78696e6f3d617574982c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f6275735c2f906ff6887c44e55231a304eb7cbc412ab0e4ad7c24e6ba54c79b514ba002ea3ebf67d8b111388a5ded203bdfc2d89b90abd2b7a8be638161d423a79f854aa52e391bb72d96c66e64fab8924cc3456798e97d066416dc22ddc29cee4cc3"]) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000300)={0x9c0000, 0x1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9e0907, 0x401, [], @value64=0x6}}) mkdirat$cgroup(r2, &(0x7f0000000340)='syz1\x00', 0x1ff) [ 378.456448][ T9379] overlayfs: unrecognized mount option "xino=aut˜" or missing value [ 378.506958][ T9379] overlayfs: unrecognized mount option "xino=aut˜" or missing value 17:06:38 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)='&', 0x1}], 0x1, 0x0, 0x42}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x80, 0x0, 0x8, 0x0, @dev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)='\x00', 0x1}], 0x1}}], 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x1405, 0x8, 0x70bd29, 0x25dfdbfd, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40800) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x100}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0x8138ae83, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) sendmmsg$unix(r2, &(0x7f00000072c0)=[{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000500)="35cb462ee344d153c57008f3860a32af379fa61cad9a4043d11577cf4ab3c6761b1bf200c09df815cf40b9a02b6438864ae6519d56fa19ae2fa1fe95b5d5a0d22d2c6fb76890b15118b16db481c93f62ca42ff2a99ce6d54ba79ca5e2754164f2ed0e9c01d02fe2931be1dc1f6026d8b86c3c746502a9e26994e24dd2a5f9eeccb8ee8bc09fcb471f984482d0fc0543a2a00fc840f8cc09fa7981e972579c4d7ba7feac13bc5eac197f956337cf4e32a0a93930b85049f5864b2dea50baabec052fdf3a887c277e58817248dac80575d05f44b15db035ec7c3689274fc", 0xdd}, {&(0x7f0000000600)="443bfd50c5958a67278581a63748065aaab75c92f2ead417889d51ebe099b69271af83cefda3985839d29997502340e1299d542960a096b2f9a975deabe002f36b8b133beda6cdb407d205c84c76dcb214c409765af8bfeca9608a02a83774bc1388f24952f95de45064cf78a245aa43fd7a71cab63652d6c7ba67e201687d5edb4e78ab082e08f20965", 0x8a}, {&(0x7f00000006c0)="196175e1a204e4c0400c2e52f101b18fdf89469398b632739ae1fc4319fe0e6ea02c9b286999df565c48fceaf2b80b37c6a4d6321bf3b1a631b786953e8b54d0ee5eab9557be22b266197582703cc5ca78f22799f7af91b9afd6953f34fad5999e7851b0322ff9f42371e279cb176f9ef1dc1e230e3833562a6a37d9ef68d86af5618912addb101b2fd17b0e398b6f3caea92aa49e77ed8b465385802bcc16401578a031dd611e7285455da11ba7ab0f8b2dcd5ce6d111c7fd46d93c4223bdcdd7061fb59dbc1758a377dff1da6c5a868e862bef376ddc60b242dfe482919c105af04edd39ccd6c2c326343f6d", 0xed}, {&(0x7f00000007c0)="ad23e00e44a8540f878a1747cfaeeded3317b4fd816a25454871d90880345a14b4907c91d4a3c481b956db6e0c922c16c865d32de5360d2d8c49109e42aeb4e40f725ac79721016f08ad61ae57a73ad577296e1932468d80148571ff609db2a8e63d8d7c7f17dc25b08f4b33a03133c7370479eb603effbb57d670e364122434378a43e098ee38f6a9956a66c1f92730f22c071e1f9347bf16c911d0f8868e512ecd1c09fc6e16d506f16975656c086320d8b4bd38a9fdf22b9eb8385ed1d8c0ffd6cb9d2585e9", 0xc7}], 0x4, &(0x7f0000000a80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [r1, r1]}}], 0x58}, {&(0x7f0000000b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000000b80)="7f1a9f213caf910b87e898bd31ddbab302638c3186c459300bd785efdb5168021a41988224abb65fdc587f5a499764422a3644920eee3c36e3d9b30f3093ef8ee3ebd9e2c4f0b194124ae501e23b0ba8f8116fbc0aa8a2e1ba5d872bfe122600", 0x60}, {&(0x7f0000000c00)="bd7199a5216232536ec916c8838f240df3f8235167d3135765bf7ac88339b885160072bbcf47e0dceb82f59f6c668102067de42ebf58eb08905dba92fbe2ffeecde965b459f4ceff368a41ce9bc147320e8efb879056e380e5952603e71cd6cee39f123a36160fcc41a2c1e80006cabde3e212ac938e31a8f4d32d75971c6b1aca4c409f24efeb639e05a78c74357db67b114520f56559aa7995bffe0418c2267b7987ccd790e7d676b4e5642cdcdf759ea740527988", 0xb6}, {&(0x7f0000000d00)="76292ad7e4e4af9bd24f7a25ed", 0xd}, {&(0x7f0000000d40)="7e1a908548dace4c98f52d3f7a3860a2f0846e25f76a969adc22caef2b90ae77ae8a7f204999f21863f41ba82e6258246204b1db4bf2622201ae08c3ae6e0d", 0x3f}, {&(0x7f0000000d80)="9cd940bcdbe6bb8c89fd6c23d50ca7090a3fed89aa97a4f38e25b143dc5bda3fbd6aa7b0483b6fd5ccfcc21795e2c578b7f325f78c500f167c6be5d3b016e870600c154199a6eab2de873b0f72d2241f2f633f8be852eb9aa0e8ffea1f0ae6b70857a3e606591a77b5953a4c53b1294a070388d8aad37a14aedea4736bd063c9f48e80646f19d7288e90d7056736232f715cab6edd314911b1fa25f8a4f737ab1cfcd88634ea44a84852f0ed498799694f2919821428080cd3fe600f3f1dbf0b86d1850f46e3dfdc2dbaea183fc0b6ea04c541d5898e12513539777ef6526e89dbff281e243f0a640d5b8ead4322ef77eafe3be8ba2fc7f400a391c72089011cb8b43ed723e9e65adf139b345de9927c96b71bd93e009272ec6655eb7e1ea30c4b3575311cb986e12a71fe64520cefcacea15681920d2c216adf47a718771dd021b00494b397f9b1f737c86cfeae290e701ca9cbfe0a4090d440ba8e7d3be8eda2bf874c7fe0763d0273fb564fde85ae3a420f29fc06cbd646fc751737d6a6c9b66d858ade27b7a8d406caac04c88af6c4d68e6f32587f8c82835ed63bf278f1cb33a3dd7d6b2cd0a108dea5de3a1d3a9338d3a76ad3fc7fdf5f62bc2feb48826a56f3d665f73ab5a0622f0903124b34a3a23ca0d992237e011da64db74468425e3943f8519bd433479a9221f78b116c8ef4c14e9a9dc6d73b9d436523f80753a3c7ddb0876270196d880b41d496b32cf49c99ed73f5386180cc1c6573dc032301de91e926d7f5bfb1669eb68e6ea3123243a00cccf8db51d05602addb00976eeb173a489af50148ca99429fcb7b7ccfab6ca267b7b5450174a6a5d6ad1242c6e7b1d985b2ba97c98d40648f9b2545f32c8f4832e423d40462b3b6d8b22a1e4219e2f258656cdc98d309140bf9fd4e5ebddc6511dbed3e3414bad97ac3ec38ea02da1727161c0a5d14bd92d1a96011a8550abe8b2f6806ccb9a0f2fdb0c4f12692361fd900854ab21419abb56e58354f85f22e9eaadf0be89344d59ad967dc3fc32307acb9b1bab20ed8220d84db74d99e09a821299aad852d6d9337182e362e69677bf639de460f292c8b8cecbd61577dbc49f2d8906e4318ce984a5f93a239fd7aacdfd152d2651c6ae55b252ac607e943b41b7838292af929e49508fcf87e125a62c44bd65ce9ad5f0345cfcb78826c2600f47862ea02eb5b606229cd983484ea44c6509e10241510db03bf408ed87d028a1885442d8330e32be2ad3e329028a2c164eb6b04fe75611809e5a1f4ece46f648465918e47781ab12d8317cd700ec27019a8d49e356bdd27d829ecfaa807aca6163156acde9dce4c100d914db367dd573d6ca5a60940b5f742dc35732c68a25f1bdfcc5b91ae8a31e38b1522ecbd0a7d0dc66188e0ef5df0da63635da11651923a05393e3c356caf5efffccc3f0d42e6258d556b4e8e0b1371723669c9663c0ee5ca355d256f8be9bb77343fccad7093afe913450ea547d79c5dabc845dc3a1a8671f5d0d383c3b89c9f8e6c24412c3b05b74c6b70c58b4bdc201a698773d4a9fc6212ad9887f0c4273dd61f1b494ad68856e87c578bf79d34f9dcfa8cd11dd8b7bb880090f131754edfc36390b70fecb1ef7b04dfeace99ba51515164d3c9af8d5dc7bcd554770ef40a7c10df041eb8fe7a67d959e0bab97da8ffe779dcb12928ceeed613dc10b4d4ea6cb2e259e13158d1c9203a1f025de73552857a43af0f3c6140a908bdf78daa6dfa788c0e5afac488bb642e9bc3962ae0da73dfc8221c59fb04959d9ac9d8b3c69b4e5f7b2e79a856109752fac83d58be11a4224acbce168e932224ef8108c336635cfbff85150f6a14e7723f1a415713ad84c5bfdc0f3d8ff5fcd8537be2b00339eb8b69e4e7d4372ca7dfaca5d13c7814680b2ee94e65a064d298dd58c3640b5748d2eeeecae2daa922d7c5137cb0e49f2e9cd8933caf18c52b94262342fdc79b16f8077dfca90a8eee1cfbd68c9b79a5cb4cd36b2a64e918a6fd08cf63a1b64ad063bf358efa64bab1693457bddebf82ff7c06041330606469c5b5401de34a41346b64207779c6df12eb23b7137415794430e5e4f9b79cfe4d501d4ae40b2567e2ad1c0514fba7663f1f69d500724b61e75cfc73df5f551602dd484cf11942ae4a82a1393bc52d9939017bc1a102a0c144560b2244abff03ef352046d84aea0cc50cffa1093abb349d62dae7c3e5f8a990c59d5ea1f5dbc6a696fd70fecd6d369941d03de9d59f18d5eb354455461460db01ddfc1eec0d7669dd4c5b03d1384453754d150fdbba0bb360a4f0ca359a7420af0efdd4941838ce9163afcef4e5246bdb0d6b4326c25dd4d1dcfdbfa0a990e1f33221036d9fdb6171dfb3732c29e5ca0c790f70e2b055896b8853ab84bb1fd143376932f00d1252385af97ffab5df9e48c7dc8c6a19dcbcf4bc527416bf45ce05883cd83302c670031c9906f337780afb3fd195e932a1dd371fb604355c76ccb677cc9372c2643b949678ca0aef5b41eb7bb4715ac62f6fe29702c99a1829282733cb610ab303ad16112f968c6e53a39e373d7a1574203e0e377e2d0e9d6f8608bc0edd6a7b653c5a59679131e070369f1f972329b040f4415a939bdfa8e0166264ec96e4d935b570b50ef81be263c0562f56a575fca4c863a58ab3c2e2dd669d401b2b9d6fdd30a2e2adb30199f7702034240c3ea9ffab0eaca507e2a26aea2bb81ca9d21bbf35274dbfaec3d9941b4ad71af63b9946ba0d17b1f0eb4091f0f8f6c775114682ee66c44cb8b7db03f1bf32014c0d992fea184cd7aa6499e37b77dc048ca52f4571e317ff503cb2d53dd58284e6e2c1f1e36bdaa9347f9802c5de676a357f02d89ee6078358bb7f2cda8bec05c6f72c73ce70ec54568a8deed847f08ee5d1bf2ff42423b5e514db4d948c47aa4428e9c6efd1cd25a3ab06b283898331f41714c1715b591b8a53767f1da30ed00985d0bb84a63059dadc92c7cc3212fff7783fb31e3d8e4bacdd8ef362b89ba0b2c47e13363032561098dd26b9cc797402a578ebd9e9a97ed49ecea7e9653e4956e7d10c3f0b89a592acaa29bc0d7fd619e8044f95a87eaa7374193cacba68a1f149ebf0aa6b6ca205c223b496f947f60603b1032306691a82293094063e0e06a2301df9e392578e81532bfcb200bd0695644568c14dc71acc8f8805be89e31f2a4f0204164de0d79ffacc93c970f686f285bd2362c31f4dd65e64630f3eeed84ce6d48c44273ab30713da517011f41ef5d40a7fac28696b4e0b692b37a0247df9feae7c23b17797cba559a9521dc91fde47ee59c90c6bd318da2410aec35b181b27b8f1f990125e51e7ca4236946fa143cce90c4f1b1ffa64ca38d4b348e78359bda7af96b54057e5c507b61a9683fdaa65c82c29485fc8e37eeb80c5f109f38a76c5b6f91168d78d720d54b0a5741cb4d24d0e6798721ad7721ce1c8dca5a2ffca29f991f03b198a1c542f9e10a7ff86cb7ea0615f7a64bee725e40bc650ec6b02a87a66c9901ddd65069731475a3aa3120d4e9cc53f0b901a4a9c1ce724c9453f63f0766df3cefd6efa733076a58cf2450e382c640c8e9a798fe8dea08aecc18ccc78317a740f3916ef555b060663e99269c2f30873f26ae317cc11a213402b8f04f497f80013cfe8eee5a314a4b12229441f5f3bb1c8d47d7b977ed5a2b0029f38d2c5a4b69f53b1dde9ef152d91981dff56d700146a19d113a4ce229936996f3fb87c3b6f7584f2b9101ba3d7cc5519ec9cd3b96b266cc1129c436241c825932bb7fef66e0374e9316f0a4823fe0a9e383612522cf22a03f12af8be767ea1858dd1b597f24df7693ae913dadb9c1b3f7d47361f3be7f7180fb7e73ab059c305deb5d193b68afd9b0edfb1843a5291e4ee8264104765bbab0cf0fd7091b121751e4c59256bd2b73a4306aa9cbe3eb24a8ef998f418674316aaa62e991897d5dd36b9a498061151be2e25e1259690f0738fef7e9a95f7386aaaf6946a0da993068c4d544a97f44596dfcacccea8a9a471f7c5425f13cca358edad6e8633ce00242d5b6d3f1250c2a0114407755b9435c0c39b95e4f28cfeb714ed28dded79776caa447d11b31c7ef42284b6c3418e0aa3eeece1e6a7be81ed1ef0b04020d0cb0395104e4b5136cbc56b64b90d821f0f14edf5c469ca87de99fadf3265613e25c39031c724b17dd9f54627be6760b94a8b91ddedd49257172f3eed31fa5e355ac3ee14fd777721adffce2a4d6a375bbf8c3207fd315c9909e81cd3d1bb78c5c9579be893cde7d4d7c800bd95718d45836f8386e5cc404244d41b0ce34f3ebd08db4320e9d40ea283974649b6d5989f62547e97191efdc4f977a33aec3211029399eef6b90fb8725c3f01dc3deea4b0bba05428139456270f8f32fcb2f198ede808626d32362e113b9dcb1e24131226140f5d5abf79ceadc95189efe591621c210138f4150af32ba2ed0d70f42e40d70ce02f9d4cf0041dff95c03326c9036c1e0f9886e5e1fa76a670d3c10455f142f90f23f54cff1325b4475ce9395bbd84be47e6b29a7a091d38bc82e9f55ff6f95c25196731db8fca4fed99144a589ef9298a430e185d4a1749d1405a9108c7b34f475fc2ce689de3e3bf9b128c8e335cefeb4330fe6b34d1833a58261cf4b98363028dad3bc0c012d8c9f3f87c0cf02ecb1141391ed81938ac7ebd2fe6beec59fd86237a4025bc06ba934f2d83672f5ca440094f2bcfa9fa60075654bf2684a3e6811b52060175731d682fff4ccf9fc625daedad4e7f660d625396dc98702f4a377602fb624a9d7128e644fab83caae8044bc901f2c58b1f6bf8776a147c225290b1f1b78eab012c964de4a1da01d8d3dd992e84e7e4e549b3df608d02cf72a8de15d4dae6f8ae9ece941e41473824f267276b90345e50d6c6c58b645f95f0f24482e27c978c0607d54da9abc6e3d96e6606699779e5f70dbe717150d78be7a99d187625f5c01bcc0567c1f19ab1d893b7e457ae0e1f9f69a94e24541f0eae4271dce10899c9f2126a7d1a8a8c7d32df46f33354d2ec3e9a081ef1b260dcc53aba5dee2e0db02f3167ea6cef2a44f4461cec9b20f1b747690589bd9d98bac2efe8d64807818769b2e37cda280f37eb4efa8169af20eed64c3c1e26c571d9152335a960d2798fc1abe17e5f792cd72e38267b97eccf70ed21096e2ffad050dc0c3d83e2e21fef8a84960e32639d267eb6ec7ea7aac6461d5d6b972922907fb2937432c241193d0cf4d9e5dc127f9abd5ab140830710140ae93c9ab24254595f3802c4812a0a020b19284fb471f6c1b212f47d76f8868bb8a9f5e3be9ed907bae64e96a3b6887d02f7a27ea59819dbf805b8359e5b06f036c13dd828c6468cf4d2a3dad9a3ad224453b006385eb0dc936d8a588f7b82a2e62bceec670fea82778e04605b653061b68d87a2333b0afed6efc4fe6c078b58c77902a845fdf7f1f8438e7cae69898f9b2a28a09b492bcb17b1db2c074673b558ecec3ba3f61cc8ba4f50882ea46fe001ae162f16a2d16108e03476e27eaa93c76e2a9fae463818312bbe49f5d7128c77a7b4589bb36100ad804d46d30eb2c8e9eb8bed62f18a21ca643707d1aeac3cba3bc69a9676f13045d86e61e010c07f4b6e4770c27582aee4f5d1b43ce552ae8532cf80946b7fff426484cbc674f0952277129fbac9ed181442c3e53405a387b74ef6d98499a0b2db987f7c1a8b9a6ec6b6d7030ca7678b84d61a8c108454b48e05565b196fff6b", 0x1000}, {&(0x7f0000001d80)="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", 0x1000}], 0x6, &(0x7f0000002f40)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0xc}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, 0xffffffffffffffff, r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0, 0x40}, {&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000003080)="c4e302c6fe929e0d3ec97a0584764562c6c636e389a9cdd65fc0f9665741d836866f1381b6efa32323313ddbc077b8b581a57d8da2e3b42aa5f928669fe4a242af64fd0e56dfa42627c06d7793bc57189cb59b2d305ed04e2eff8f839ed5796bcf8152ce613f167eda", 0x69}, {&(0x7f0000003100)="f8cd8b0ef9834ad7cd0f6a86ac564f9bb02b8827079adbf8038572d192dbf1425f3a2fb4bb7ca5fe1cf20b00f516175040cd5a1d27d16f20b42f663306cd19aec28c58826f1bfe22c9d32891216852c3b6db4f5083619c9f0b87a5ce3c9e181dd9a178d630e8da606a677e80dc299e75488e176bb6f93b89fe0473dd4c68020990e89cc3bb9ba6430ecef65059b9103e5ce612ee3cb1f4956fef78b261e702046ae533fa663054e0bbc747f13ccdc325ea893c2fecd285a9806be56ccd3652", 0xbf}, {&(0x7f00000031c0)="49d4f40372c4d96e37304d3c9fdccd5e0d697d4b11705ae4beab9ad0ac8044d28c5569458cb6e749754d29fa4b9ac6dae8b04840cc23d9520ec59c16bc71524d092e2f90a521d76a446c2a0563273d8cdb7afd522d17984a5d8d3a5653486c3d4abc7423663f7fc1cf627ba5a9717f0c6962ec0521965e6b7c011e47563bdcd4b8b3c14d54bd1518f70915d5d17bdc5f5dbf1f1fa7c36ac69775a2e55b2fc13589", 0xa1}], 0x3, &(0x7f0000003380)=[@cred={{0x18}}, @cred={{0x18}}], 0x30, 0x4}, {&(0x7f00000033c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000003440)}, {&(0x7f0000003480)="7236c5447c9e2cd8249236d53e5bad23c8ebf86843447d7a254fb490680be4ca17f07cddde173d93a56598e321cd639d78b399cfd5a696130de15086d5b2526414224aeff4d13664d5e014ca49910d8f8dc41055a07fdc1541b906d2ce196d318e37a821bc4821591f493b56db95eda12808adf12eb637b9d08c5d692d38e35c67f195713a851806c91b5f94623fcadaa962947b4b29fffd", 0x98}, {&(0x7f0000003540)="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", 0x1000}, {&(0x7f0000004540)="ed0196727efbf8a9cf811ab04b2062e3de559d78072037018bb597b2d163a1ddb1ffc74153033f93a23b0dffa4c5cc57cb74ebeeb138", 0x36}, {&(0x7f0000004580)="7a7ed817f73a1c89e2214b527e798cd72ab2a5ad185c59e923cc4372f3c3f90213c81a4f2034826e55bb04379f4c6144cfc7264e1b4bbfc2c828805514961d7a6676983c0a495990ef201eebf89f2f8e015fb4f17d91739e0158b994c7e7adc160a313250fec08ecb291ce29777f0dd1ada26c28723ced28a33be06ee3da620ba8045b9506f6e8d5487d7d34025cbf42d74b795020ec866118cdd46430dbaff94cf87bd52953058d", 0xa8}], 0x5, 0x0, 0x0, 0x20000000}, {&(0x7f0000004680)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004ac0)=[{&(0x7f0000004700)="ec00b402ca4fd4aaf2d73261f7ae3f4d5d121939164bbdcfe66b99019fa5a1e828a1f303a07845fdc6ee2075dd8ec119b778bfe267b7a8fa1a049eb8a71397f933575e90fc52a568f18a53fa692f2b8c178900ae462d37c62fe9009609184f0fe32f9b65aea34612edc88b3748391e701c37a09616f089f2495934a0b0409d6beb0d4e829d4c3e40f888b2064e93fdf03650061cc6a3c6866ac0a86faed430faaed02cd10f", 0xa5}, {&(0x7f00000047c0)="28a055ca4dc03eba3d584274f9324778a403864948cbf8ce7cc9d257b7ffe005311e10fa1aa009140932451a51feafa6e9be7f47d10247997d217922d46d51aa461236161c71d011aabb9a78cf1142cf1702ab38ab125ba44ee0ab3ac5689a128a3ea2f1e5078759eab7f2d22e102f5c4491a0ab8e2d3df4c7ec628ddcc78b22b9b70edb7040e60a005829e67b1ae506967b590f5371c79913309334844c92a27f901a2b3127657503691f6355fd0f093b0bc040fcffa2a9871032cf3061dd82e792ccdeeba69057301a30271a465517768ea63c37107a72745cca43", 0xdc}, {&(0x7f00000048c0)="2db816b0ff149c2f4fa4a691f7fd1c24553732a43be96fde4f6eafdcde467848749ec61a92927b17a2ee72c92fe4d71528fc5c22c31f09c4765989b98743c1589593f0c34912714b4de312e64cbe2d981d107b77a1ea3abef40ca861d41cb1b2a0237a311e492abcdc6165ce3b83788076ba331a22c8ad40fa892ac86b26717d6a4153f0d4dbe6f3ca872942b6e2cac42f18802677396284bc5c477634aa798a7f7c311801c45b02a125a39b5cd9d543604c0dbc9c0dd083a4735d83bef61348d862629118278f81e9609adc78a34d5c036e173da1db05cd5275b76be9b329a702e16e6db7ee3b4d00bba149491bed", 0xef}, {&(0x7f00000049c0)="81936c848d8fb9f8231ed1a060431c05960384cbf82931eb333e32fa7a1e0a3156cf5713ac9662a602378e4aa28416e08b2d0e6b14fbf6d96f5d230b7e3f775d9f5c23aae18bfbd18ad778d22aea03f088946bfc3e79e1aef920d078cdb4a1eec790748aafdc375b31958399fc6d90a5c382c534e72af54413c52777e2371d61cce9e0f279246aac8d37dd365c54a9160ffd68e307687d52cb9fc29e6de9216ec89d38a0d3b56f935980f9b6c3d0f54e287b401843768eeea162c7325920743efc78ea040cf57fc29ec570c92a7f8a738223d90ddee12e600dd652cf38e35fda0e9a3c2a8333d0ca0cd4a1e03d5f", 0xee}], 0x4, &(0x7f0000004b40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x40, 0x1}, {&(0x7f0000004b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005d80)=[{&(0x7f0000004c80)="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", 0x1000}, {&(0x7f0000004c00)="494db3", 0x3}, {&(0x7f0000005c80)="488a6c3b", 0x4}, {&(0x7f0000005cc0)="7562eefbf543414e3f9e89fc75ed5853aa82a1e5812c99fc2498f3e7668ff4e519db912f0a0570013ea77a7d9c15ae5b98152ed3297ef02e677cab535aa9d8d0d55f97eb9a2dc1496805719cb5610da00b5ee653af70b0fe1726a8401fd68b429beb368ec993a1656cb85abe37df044d9218c18f5c2276cae9611def32b655da280732bc56410ff4fb0b8960801182", 0x8f}], 0x4, &(0x7f0000005dc0)=ANY=[@ANYBLOB="1c0000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="140000000100000801f30000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="100000000100000001000000", @ANYRES32, @ANYBLOB="200000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r3], 0x78, 0x8020}, {&(0x7f0000005e40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007200)=[{&(0x7f0000005ec0)="157b610ada84b755779e3c8db9b161fc394e992124f642ad1c808a16e4bd9a8aea28e59ba7088cf4acf01f716a03a4740a969c38c12971e309a58bf98b96429f0a4ee6ce344f44438ea878fdc930ace616c990e30083217e1e3bbfc2c1f9730b6e4e262e642d4813fc57c70131", 0x6d}, {&(0x7f0000005f40)="40f0ba4d85bebb505bd5813f103355a28cfbf5fc81d30ec666f415189ed4e46d1e13dbf16e2d3e8808e5fc8246274691f2e1660ee5783fac5b6e68dc1fdd07bb509eb59f6e4855a006670879789f71f1e550a7", 0x53}, {&(0x7f0000005fc0)="8b4b18823511adad547ef28c4f9b1b2901c7f41860b03c26839e607a01235ff353ee4e07123919fe222e68e2f5c5d3f69dedfd50ef33ba13deeb99d068604306d2759d9afdd3b9827d0a777c3c8e38607563ed84e3e239c287937144400c4fd8b3395320ff8865e4940ce798d8dfa16f660c32f8d0b5a0290affee21089b3c2d2714eec6ebb0cbca08b7e1d967072589637f4b46bc64e993e0c7850fb94dc3e8052fdac9b0aca23efee3978bbc1047cc4e0aab4cbee3ffe02180e9560d82be191e683964c3967caf6d9cb69a5b84599ae2d06dac405ba93fd88d", 0xda}, {&(0x7f00000060c0)}, {&(0x7f0000006100)="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", 0x1000}, {&(0x7f0000007100)="c04864c4132d152b7d083eaf1afcfdc101b6e9a438725756d9e971fda0e0f016c7070dfb9a5deec463e19d3027e572027ebe3ce21aae411ee2d71abbf5da477c7cdf0b6b267a2f80c913d919df6cb4b405d05982fafd29e5fef74174fc672d3886fc100120b99a3d01499d2cb60253de9b6b7bec5af17ff3d3c878ab78b72afa52b53f2562fb6f2413867ac852127c", 0x8f}, {&(0x7f00000071c0)="7e4a2b4ec7d40cb3c1be856855171f6e8e6c2a00cd8a6c23a24da2f2087e54c927ea61fe3c9cee327abb6f", 0x2b}], 0x7, &(0x7f0000007280)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r7, r8, 0xffffffffffffffff]}}], 0x2c, 0x1}], 0x7, 0x4000081) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@isdn={0x22, 0x5, 0x7, 0x0, 0x4}, {&(0x7f0000000200)=""/176, 0xb0}, &(0x7f0000000100), 0x40}, 0xa0) 17:06:39 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000000)=0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0x8138ae83, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendfile(r5, r6, &(0x7f0000000140)=0x6, 0x9) sendfile(r3, r4, 0x0, 0x800000080004103) setsockopt$inet_int(r4, 0x0, 0xd, &(0x7f00000000c0)=0x6, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 379.651926][ T9403] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:06:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000200)=""/216, 0xd8) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) set_mempolicy(0x1, &(0x7f0000000180)=0x3, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$USBDEVFS_BULK(r3, 0xc0105502, &(0x7f0000000140)={{{0x4, 0x1}}, 0x65, 0xff, &(0x7f00000000c0)="a322606a39d5af6bbd66db9b8a8ea3f800ffeca2102cc02eeca39760a86f922d4646bbbf45466663cb101eaa52ea2101b5ffcca187b118413a89c3b4f798b81484db99261c0b35751992d7aa79d958bfe922d0336437cd735c9227bd2c2614e7975c4822cb"}) 17:06:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) [ 381.107068][ T9425] EXT4-fs (sda1): re-mounted. Opts: (null) [ 381.196330][ T9427] EXT4-fs (sda1): re-mounted. Opts: (null) 17:06:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) [ 381.612067][ T9429] EXT4-fs (sda1): re-mounted. Opts: (null) 17:06:41 executing program 0: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="000100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000d800128009000100766c616e00000000c80002800600010000000000700003800c000100ffff00000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000090000000c00010020000000030000000c000100000000412a1ee611e6abfb3407cb3114620005000000280004800c00010001800000050000000c00010004000000090000000c00010007000000090000000c00020011000000000900000600050088a800000600050088a800000600050088a8000008000500"/242, @ANYRES32=r1, @ANYBLOB], 0x100}}, 0x0) 17:06:41 executing program 0: r0 = socket(0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0xfe, 0x3, 0x1, 0x0, 0x3, 0x3b, 0x51dd, 0x169, 0x34, 0x3a9, 0xe944, 0xf0, 0x20, 0x2, 0x2, 0x3, 0x5}, [{0x60000000, 0x2, 0x7, 0x3, 0x85, 0x5, 0x4, 0x2}, {0x3, 0x20, 0x101, 0x7fffffff, 0x3, 0x7fff, 0x9, 0x3f}], "46bfe0276cd72334ae2af3f71777e8bbc0bb1331a3d81d9c9bfd12a8043bcd24754f52b8e2d21ecfb062cd6a90c8c4f6ad1aa01b65d6746a0dd4e69297354645eb2caf38368b224888e1aa37c42cb013576d5c8c6d99185a595a0665a8d66a93fa5d848a3c88af04924a80e9727ab6d4e96561533f04ff79efcee8be008ce289d2a0a498929398f680aa13c3efd1cde653a88a97e93ad795dd6a586a0f3d7476411365bb2d788ddc", [[], [], [], [], []]}, 0x61c) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x54}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) mlockall(0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46008006ffff8000000000000002000600ca3fa6ca0000000038000000000000f7ffffffffffff1f00020000000f000000b500000001000000000000000000ff7f"], 0x78) close(0xffffffffffffffff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000080)={0x0, 0x3f}, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) uselib(&(0x7f00000000c0)='./file0\x00') 17:06:42 executing program 2: get_thread_area(&(0x7f0000000000)={0x5, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1}) r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x3, 0x0, 0x10000, 0x1, 0xc, "14b020fa2e246934f80235aada3cbf60ccd4a0"}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1410, 0x200, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x44) r1 = socket$pptp(0x18, 0x1, 0x2) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @private=0xa010102}, 0x3}, @in6={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, [], 0x36}, 0xd799}, @in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e22, 0xfffffe01, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}]}, &(0x7f00000006c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)={r2, 0xfff7, 0x2, [0xfff, 0x0]}, 0xc) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000740)) rt_sigpending(&(0x7f0000000780), 0x8) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000800)=[{}], &(0x7f0000000840)=0x8) socketpair(0x27, 0x1, 0x1000, &(0x7f0000001a80)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b00)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x2c, r6, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r7 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$AUDIT_USER_TTY(r7, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x38, 0x464, 0x200, 0x70bd2a, 0x25dfdbfc, "7968986bb36d20225cb6eb0f361887a88ebe6f30aa4cadd297de5f00864ee44f4e77b3359c", ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) pipe2(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000001d40)='tls\x00', 0x4) [ 383.612686][ T9445] IPVS: ftp: loaded support on port[0] = 21 [ 384.158109][ T9445] chnl_net:caif_netlink_parms(): no params data found [ 384.511882][ T9445] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.519236][ T9445] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.528875][ T9445] device bridge_slave_0 entered promiscuous mode [ 384.616341][ T9445] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.623598][ T9445] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.633339][ T9445] device bridge_slave_1 entered promiscuous mode [ 384.774048][ T9445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.822050][ T9445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.921842][ T9445] team0: Port device team_slave_0 added [ 384.958935][ T9445] team0: Port device team_slave_1 added [ 385.057598][ T9445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.064802][ T9445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.091018][ T9445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.135911][ T9445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.142942][ T9445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.169107][ T9445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:06:44 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r4, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r3, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/28, 0x1c, r4}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x9, r5}, 0x8) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0x8138ae83, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000080)={r7, 0x80, 0x1000, 0x8}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, 0x3, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x5}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x400}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) [ 385.318688][ T9445] device hsr_slave_0 entered promiscuous mode [ 385.355801][ T9445] device hsr_slave_1 entered promiscuous mode [ 385.395089][ T9445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 385.402704][ T9445] Cannot create hsr debugfs directory [ 385.997585][ T9445] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 386.065390][ T9445] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 386.142346][ T9445] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 386.205127][ T9445] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 386.716016][ T9445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.779848][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.789552][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.823780][ T9445] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.881654][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.891660][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.902581][ T8763] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.909877][ T8763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.042333][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.051687][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.061754][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.071729][ T8763] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.079027][ T8763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.088034][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.098788][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.109622][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.120114][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 17:06:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3f67ed873054e924674cd7356fd654b59feb01001800000000000792400000004000000002000000000000000000810000000000000000000200000000000000000000000000000105000000080000000000000001000084ffffe9000000000002cc291856"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, 0x0, r2) setresgid(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x64, "932395b5f3c3b74f9eb4e6c3a44e4afa7ab1f9452c1803dbfac7ad836861991fc236bed9dadeeb22e55f269a8ed9053bcec98980716ed3dfabc20ba330cf4d25f98fea935d94b3a7ae0136cf7e47c69ae0304004739b367cbee33f15596c8cb333f296e7"}, &(0x7f0000000300)=0x6c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x79, &(0x7f00000001c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @loopback}}, 0x4, 0x2, 0x4, 0x7, 0xd2, 0x9, 0x2}, 0x9c) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000400)={0x0, 0x0, r9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000440)={r10}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/14) [ 387.229071][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.238929][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.249510][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.259573][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.269736][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.335977][ T9445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 387.349893][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.375968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.386034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.472376][ T9663] BPF:btf_header not found [ 387.512352][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.520213][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.577790][ T9445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.688380][ T9663] BPF:btf_header not found [ 387.746736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.756835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.897668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.907801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.944675][ T9445] device veth0_vlan entered promiscuous mode [ 387.984124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.993301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.040194][ T9445] device veth1_vlan entered promiscuous mode [ 388.181710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.192998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 388.202535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.212431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:06:47 executing program 1: r0 = socket$inet(0x2, 0x80008, 0x2939) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000080004103) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = pidfd_getfd(r1, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r6, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x44}}, 0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_TID={0xc}, @GTPA_O_TEI={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) [ 388.278898][ T9445] device veth0_macvtap entered promiscuous mode [ 388.340493][ T9445] device veth1_macvtap entered promiscuous mode [ 388.361240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.371116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.464873][ T9445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.476040][ T9445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.486015][ T9445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.496914][ T9445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.510803][ T9445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.519456][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.529918][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.767617][ T9445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.779275][ T9445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.789259][ T9445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.799792][ T9445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.814552][ T9445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.828358][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.838690][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:06:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x138, r4, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdca8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x932}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfcc}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "2d305978898d8c18acda614b310a52d26cc4caa11db0f29841477523452d"}}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d435e326daac88a4cb09880d35fe6b6a124c6d9f331d10cd"}}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x891) listen(r0, 0x7ff) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @eol, @generic={0x0, 0xf, "eca51723f78f3d1c4108714c1c"}, @sack={0x5, 0x2}]}}}}}}}, 0x0) 17:06:48 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000500)={0x1, 0x0, {0x0, 0x0, 0x300f}}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r2, 0x540b, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)=r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r4, 0x0, 0x800000080004103) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc2c45512, &(0x7f0000000080)={{0x7, 0x0, 0x0, 0x0, '\x00', 0x3}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f0c]}) 17:06:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000000)=""/162) 17:06:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x1}, 0x8) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r1, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 17:06:50 executing program 1: socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005500)=ANY=[@ANYBLOB="480000001000050700000000000000000000000036c506cd664ed662e6100943481ab26ee390084320cbbe2049d46e62d8617ef0a853e9de8273a55d4e2af9b98bdc3b3e50474072170520b2c1eeb54a96430c5bd8a5ae1d4b68af0f3ba905c65a8175dc05be193090ba064021382c73712785e67379ae0d6f2dc2e195d725500968d6a60ca589a8474bcda1dd9a", @ANYRES32=r8, @ANYRES64], 0x48}}, 0x814) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000005440)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="00000010f1ffffff210000000b000100636c7361637400009f31bb4bfdbb33aee6e37320f6583be20affb62e1758e568495c7ae02d51244924e6f18ba7f3c4e7342f818d7062e27993bd4c030000009943e0c4fce0d9a874117cf94e89bd51cc4ae9836e0baa0cd392ae67caa080507dda0e5e04000000000000000b28ec79896f0a"], 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005380)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="58c47d16995777b0281ebf878313ec4476ea0511a77c04c842a5fe91d22857976912ad30e6c39a70af5ab193ff6bdf91edadf30b45b72569d058ecf59342", 0x3e}, {&(0x7f0000000100)="5b3c7717fa25e7f15b9f51b271d88d14993dee44ab4c193df092d74b0909124b4cec2e4c8dd61cc2f60939b0afd6fa7b9de42c14c8dbcd2d9428c3f98eb22b6d19e101f1c336ea8f3b625eef04a562e0d4cac47d229da51b654980908cb6e02feb62ff9a37aba2f092d2f5f54e93fb94513cfff2dace0c588ffc9d5f81fa2f1acae6bbf531211498ba64889807514ed9edbe84f2cee5da103708375bd6e66df89eeb29025b82916d17ec68a93f54c3d69e8db122d4952fe63ea3a13aa76cba4c16ec99bd731caddc76bbf4687bd5a5efbd2106468a3ca3", 0xd7}, {&(0x7f0000000280)="751912522dfbab49d9af9413014898895c72033638e0", 0x16}, {&(0x7f00000002c0)="d79b26513d73336997f0483525c589d399f37817e6ff0de9641b3f51aa85d01bf9b6949ed30d1f659c", 0x29}, {&(0x7f0000000380)="48666b9ca11b3ef0491eac9bf1a7a41ab4916d80437b413a41771140062fa550ffc8381b28fae6267c819c9a8e4387080a3179152a32d63a8451678d630fe3b4c4953c02e039c024bbb53350fecafb961df65b618e97f43c31417c6ed014dd0129c9edf4", 0x64}], 0x5}}, {{&(0x7f0000000400)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000440)="7c7f27ffb0609ce5d840efa4e35ce40b40518a8b7e2736aad8f2609c86af8bf8ea0c94a31bdf233dfd410c4e97fe5c4124706af97e743dd90873168d71cb2bd8c5935845a9ac44b0abdb377bdc1ff6e66abe54c19e437ec49741929db812fbcd76542f1cf914375be571a675e514522c4eaea2be09053dfdcc07978ed6714b2a78ea1cdfbed907a44502599815279c6a727067bcbd9294a37888a6494e4d771318a5e3819648b07fc3483e0d2c61c15343ddebf194f30a11abe6c192fef2d47dd34e63b77e697630dc27865e6446a9910f501ac89623a21aff3c9cf84e028380ae2d53fd144d8c7f", 0xe8}], 0x1, &(0x7f00000055c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r3, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x80000001}}, @ip_ttl={{0x10, 0x0, 0x2, 0x4b8}}, @ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x2b, 0x33, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}, @private=0xa010100, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @remote, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x15}]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r8, @empty, @local}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x12000}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xe6}}], 0xa8}}, {{&(0x7f0000000640)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000680)="9c47ab7a8ca14b7ad0ff43c7a4a8a34bb73cfbea8e6298aebb4fab595135168d4bba47c61f624ee0a21fe287841918b443b0aaf3f7fe50c459e4cefe38fa8cbae33e0c4e06ca0e01f7cf002d36b3484c1ba20c4919685c9753898158b33f2ced64f0ed8d3a6309f6cd090818a438d9712aaecd664107897fbd3326af5cb065d24b62d421cc367ac8af105bd953c3745633dbdcdc93a9f3cc9c8c95b7a9511bf87c38985952652e908b7f", 0xaa}, {&(0x7f0000000740)="f94178225e6a5008eef5e0b9e46f049104f8d229d4b9ba7fa7187565d8171d28a1548e5048087abee05f96f5c6b8238b57725803adf22d6c463fa5ed814b0e35fcacd4b1dff3c3a748b6ed9d4813454ef9c07151c4166d5545a6dd00bb59a1fefdee0d8bd7a04962c1ede203786fcf199830a1ddeb67029976eb583e6627eafc824c957351469ae97c4dd2ec67003914948c9dd9c97f18ef124e7bb1c3bcebcdcdcc5248eacdd05cc4c72742d3c3f11310a398c54010d17e1222d4ae1e7e2fc4615211f76df12543152f4c9a5bed48bd927c5ca7e9bc0ae299b182", 0xdb}, {&(0x7f0000000840)="b2926712e68219edd68483eb2a6319c50b56b658066d586ed5be3a8f56a8606e3f69797f0f9cb6abe41005ea167b9225a4c3380ba4f3ee29dc5a1ab66840a51c7977b5e6836a6ab33afcb976f1562471a80ad44c5ff4dde5be667872e3623d2f8393c75e99a8edd3f6b653723362b1d4d3845c974944fc9b1c26d9c7f73467ba7dd0f07d0d0ed8207a9d5269a11ab9d85fc565a6b55ed8001493235d500854db7a039995b903a2afabd6b1b2ecdcbd9528d0290ab869b861e3d8328a60b35768fa625c26d601e20f865c10d7dc676409854b0f78689af4655971a73f9727859a6799b65c5ad4c12a9f3316c1dd235978cf65daee", 0xf4}, {&(0x7f0000000940)="33118891f6d16b7de27162d547c00c52ddb309325d0a67df6d2dac1f21f5248f68f3a09284e3fa6347fbbe9e0373a879a1873e1ad2e2df29b9227e9667e4ff", 0x3f}, {&(0x7f0000000980)="471afcb72084abcadd9da93552c1546be4e39a749b6654782add8832e63f8b7f7076812501b1fec46c7e2a803ad1b9786759450e70f7f4d8d4aec0dbd24046265ce5e3feb20d9cafccc6d5b9a7ae4da40a1bb981dca36b4c81c9c2a7e2c8929f22b6c7ce7932d700001af3f6fe6652bff4f2b95217c07867d276f29866f6cf1bf21557a06d28cccb257dfdbc975c7c092c8f1f28a8c69cb6f423cd779a175064cc03eed797c1050783391d03403b3dc71b5f8a420f9655b400c95739463cc3c4151e6fff444b447451b27061f012d91d8dd664e3386bb7f705ef7220898c6bccc557ae0ecd", 0xe5}, {&(0x7f0000000a80)="fa79726ae0f25fc4b868bac6b6bd555b0c6237c8b4b94a1f9a60ee81015d597d83d1a75e51f1af87fb766696130dcc685c59f9511f0ecb370495", 0x3a}, {&(0x7f0000000ac0)="9018e7df3dc30b4cd31610035ca1e43fc7bd547bc48597d8a8a677b3f7afed6edf375e5154bd5d927d25572c47fb5f91d8b260e7d86ac8a8d08ba7bfc183f927f81de301684d2d1195028f5898a71df3ebdbe1d44c79e7d3e325b83766d51c8f46440b2e310f9a863aed866e6449b95141fb5128bcc642b83378a2e2f386538f63436da67231dc4fbb92edb635a409916f20cb6c29ee7bdc4150d1ea78af9297eb11584e95835bdbf6e79a75c80b4cbcda73159d5c6bda1a51f6b14f1836173aa16619532bc574039813c7dd9d331572d6a9164a72e20c5e454bd16cf800e14c5125", 0xe2}, {&(0x7f0000000bc0)="bd0c8adf587e365b3e12db792dbe58726f739d84033819f248d214f67f2f3ea31906a4fcc2d46a61a0ce8b50bdc5060133e89ab4c6b7a387409b4887c37bf37e382d117930e49285da8f172701b5f5b838bde7d5636d7128ff1ce33ca28ffd910ebd8afd3b6f8b5a", 0x68}, {&(0x7f0000000c40)="7b7148c08a9a336d9d157306d9bea9cef1af4760feccb4b98c5b8c127c754513841e18b9ef0de2dbcd61496b5162fcc7eef1c817fd766ef005d883bd9b7463f7fbafc436691913a5e15ab4a37d041e3b686f20e55f1fede12e0044c3a4cac6", 0x5f}], 0x9, &(0x7f0000000d40)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x5}}], 0x20}}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000000d80)="98929b180336965a22406e41dfddd6585a3c21a25f8b53fcdfcacb75cad677dd2c50677622489c0d6630f63a1078a10625b969a104484da36e9ca55b835e1fee7f71c8d35f8676a1910e7dd5803ecbed841fb1c4a3930fc8872c18706df2578ab83e796b13dafa797f1f5d4ef6599de3cfdd2a47ece75c98cb458106dced71a585879c1689af965d5fe4d8bf122ab0a5ffe9f7e32dcb55344005f20618b0786351858395e706", 0xa6}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)="fe708b462b0be595a45c60040f84c26ae4244be36f6c774c9f5f00248d9167b0f3d4794ed9a082c61f3e7cad984441959b5c14deb12c84962aa9a870b34d4b9af709164a436d5e47f3d006e738ab99c15a0c971b8114dedab42440317f3ef986baba6fd9cf5558ddd036af383d16c7c2d0422144ffcc6dfdf11a1d41b3156fd4073af7434a553fe25263986df8dfe089d2fb89f954bb3cc57dfa30e71837a8f2175dd1358bdbdca2edb17c28f0aa44941022a4e441b0e425c83ba6d6a525", 0xbe}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="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", 0x1000}, {&(0x7f0000002f40)="5d47626ddaf16df0aebe618d7a275cad0d9c81db67ea10e1e3e2edd6a10c3dd2377222c5f171e3c41834c0e96a97e36e43ed56c5fb06ed8a500765147690776f545fb509349e5a1869e36fcacf6513278f595058deb6f13a3b0edabe305cbb89f9b7ee99e768d0579f7e30ebfe206bfe47dcdb3d8f18e8ddad8401f2a8cf75a1815b740a6de5ab3146ebb71774c280b5fece2d0e5a4f5abd9ea06f33b6b93550ea7d24f36bf5dc725aac0c53fe5e960a2604997efb8fbf3bdb2142b9ecb777347c42ce0fd6f846ddf38ca7602cac65176175c5aadddee60967dbbb1dd7674a6306ac5f9257245f212892dc2dc4092593cf218f2901b7e590a72f116aedde7ef85fde930cb9d2bf2c2cc692830ef50b53bc3da2035ee03b73c83472439415c587ee7b56f346545cdbb6219d1ad787ba1cb49caa4ad9b63bc575f5a2d02f6c4ac5cfde73f7ade6f2a179ec77fb501bd441163ec7cf36ebf5f3a4bfc5c5e54c51b997c95924a8736c10bc442ff3c870dd38216bbba606096ae628c10768c0ae2e98ab18d908a03ca0973d93d4bf145dedb28d2be8f49290a381136f6f05868a8a7f76d1a851feda066b3180e850a3f7e3b7066842af49953ba4137c8cd0b872cb5d1d289deebda2c4ade6727099f07f4553ee23a905921d6c90daf5c13d0ba336b73eb9b911161fc23d8ad5cd86b509849d33ec5d9f5164173362562d2b74043c62681e9cbdd24edd9709a1efb92c8d38db648ea9d03bd9306a103c15365d87db558b2492c1cdb0019f2cf5b5d6df5db8fc5b954d8dcbd48dd607a907c916cc8bb2511e8986403c927e3401961343d8c329dcd975e015a8425499823f86cd38da318978aba1c1a3dca3b2054c40ed42fa5f5618a4c10eb85450f2a91ad100054214ab4430ac17eace821ae9ab72ffa41d728501ddd40f8dc7f19ea2a84a4f8ccd421242341c92eda90c64833a3f6b99b119d9c62a8608ef14427a0c3e18ad5f81dc6ff4022a171aecda2343688bf12471133af8652c06a67f7131e76518696621c7ae632d17ea3e4fb37c920c35008b5935866bc8136171dd61defa088340ea596e1b57e0c9942ed772df6faa2c890b0e6367019d984c9289b8b84b5adc70a3c1b41d329d80c981b623f7b89c42e2c39f3dca50ce70a0b4ba697ae8128c3d2ac1bfa8ba27a4b12bf6b568e4d6ccd33b5f5ad3e1478b3e26cd3aae466b83f1c2d0220870e52eb2d5d56f1b2b064e7cd88b976e2c7c0a82fd17a4d82549e056b3c9e8daac0cea156b940b718fc3f158ba22f7b0558f096353af4377bcbadade4969ec50f9f98bbb012e41de159df96624cee380da126b0888e14ecb2a49208cbc5348e233ebd3fa7500d086a9ff07898a98a3482b9a09338200159c2bac28391fbc1d2b13010669a73dbd0406a77a765719aef29757c0a88dbf6323ec9792bf8a0bcf072ebdc6ee67dc0ee1c74aac7b23a260d75d072a5ecfd3ebef6b40629f55682c8b04f05a3a103f702b29e54b5cb6f6b0d8c737309d35129118b8f5a8e5197addf68462e59063f2443e486fc796c1c7f4ab055a7909c95e590c950f4bd0109ec778709e1ad91bbed6db9d009711299d34b1b1412008e33fe5ab306163d5572e17bb01ed4aba849c449a8dfb293e0eaf257d2839d7bfa3419bb57859dabee36d73163adccf46f6d1e4440dcffdb2a27346c6c6d90f33fd55c8c31d9c6a314056575b2c7bd40fe42b9354186b3662861ca96187f5fa8c4ec5f27aa17aff0dcc9f43e779d7b2f301051afe479dabcd5692411e09e710943199db5fac50f706439a2cf127b3eaae529a24e65e2b032c71a4e59631b4c6b603a9561b20e0f70cfd001154d9871f444baaf72f57f731861169a324f131f700ba81715890424fb17d7da51406df226eece98e2425eef6333f4f0049bf98c3566dc4d03f47ccafb1f030e34c8ccfefa8e03b3dc8b6c19957df7405c81608eaac63d477223679703bd2debb674f310aa2bf06379d487244267495f9688a728dfe74ed172cac1a3953ffcd57dfa5ccea03b558aa808b442c151d3e41555dc61af61331802baf91c1c082c57cb6abf58ce4096d70f3ca6c1843bdd8c484d836fdd1278904b89df9c1ea2b6ff6556d720a65205a37823e93d3ba30c34f9976833b06a3457dd7b8217cf53743e23a1895a211c37277f0fca6b71bd5261b060392bc728fa0664f307eb7c07fb987188104ae3cb6d330ff1b286982a4a0493cefe3bba144604622db803051422e95b625f89a9e3d778677ff0bb8a7cb2b703c6bc687b02e4f0c7abcb8ae813f0e562e0785862b327ca5988af447d35450074053b62dbf7bcc2ba9081860eec00bff0ab97143faecd3ffa00781d5263282b6829e7fcf40b4511fef93f0585ea1518b7dca7002f0f0b92c609b73b1fb1af4795d3a1ed6b4610e653f8fd7153db4e4b7b1f3789f35b4ea0d1d2b47a2eb5db6762df7ccfd6f23ee19a1552e417071d494c67122f0816e6b2392b4c637d09950ed1e8e4531aea7bc0fafdb1851b727a4d98a7546c932d8888a8ba7b6d31e697d09a91427c9a0678b36958c67d7f8712d824781d8a2a19e23f47eba67e03edc281a0e0d7b91fd01a94ed17a1a363521e888c214a2d7bca65f5f8dbf874d87e3844d9e9e368ccc3719d733c8f611fc41f71d97f05674d94a53366aa6bfe41f2524a488e3ce3c89d48997c678810045d465a5e1c773fa786972fb82a03a9f71576330f13bb071fd7c5e2b90e2573353a4d896bc61c1eebb29437544dd892497ada29b4b158ec66fb4c1f8732c4a25a12bfe41052c29c7b6f09fd61b01292ff4b1baadcdb9dd2402092b0c43979b8375ca181dc65f016ebd755b8c61139955b5056a3c1e38ff21656f8697cfaced19379ef13092eb7948e606513c9bf4082e6ff568f937508f3ddd6358b33a1c687756e4e533b59fa00bd20dd87f0001a5ab95d036b15a7d7faac92aa2dc91777c510baed37e888018e1b157392b8c654ed566f97181ff454fa87a02233617af3c7d84cac6be65334148503eaf09d4d97f12e7235cfd212aacc80479b1a266e85e7f63d8ad3d268d920af35d0589b2eee104a5e51da194c482143fd9af95d702d18be29fec1956e9d54eaf7503d52b9b9bfefe7e14140283e9711c0b36bd31fc8c0b63a604d0a2d19bb9f9ec5a598267741e79f2323e95bc5ae842831b49de346117ef00b1c4663efcd811d609cc14c46dc2b6f8809bbc452e42220e944a1f516cf8f60791e8078e3af0121e9be632435ee8342c174f6ab1c12eaaf46b91cc730945e254ac1aecaff0c4f1c77076de81bf54d50d5b132a819d102fc12779d42f42151c6964fd237d6e0118344e349057af4cea5c9bf20ccdb1c6896d67e807a4b605fd0bd3fbf7450f8280038caeddce835be601d470d38cfde1afdb7544963cb1778414a5a47ff9cc4d67276e305dcec89d5b8cf3bb4aa11e900c9dabd704cd2517258d6edfb5379b3fbb9e383d555e50586f66ed8bb78c76a186c84d379d21ad9740f69cab0559f8c3bc6f41a064f0e1ab30874a8cb4700d248e838421d20468b9f2df98140608b7d351b57e9dea19d3d36f5231a2ff17b0fa556f0299ae6cf8c0668e8f3dfd7e33ea6b6583d928a97504a598a3dcfd9555aaa5d3170f127d69ff13326d1d7c9479781e49cb8792f5a2fef69c0179d3cad4f3ce1dd4b30d7a05351eed2a21732cef5a868a4d888d6e84f81b87a68336229ed3709ecb1de17d71e7eadb8d2edd861598cddaa902dc0fd325fa65050a4c8682ece5d9b6c6cb4645d93fcc35890f7397cfef875a76453be74647bbc60021fea395780a03ffa7d91fd44b2f0a7c3c6383cfe845c8373c52a38b10960f6d2505df1642dfd550ec91dbd423362552bff9d4c6e035d221101d3494ba9cf3bdd5b222fc3d6d11a889c26f4584dec4701a477b0181930c3710b3090d9f0f802cd8881df6ac014b55a0bba4b5735c6b878cd565607059452d344a6af63f7aa392c0e6ef50f5a123b4d6b4b4d9aaaa6945ad994f4f97002d9977879be3f2467003dad67cbbfb3993aabcf40c91ffa76168b8d0a3e6c9d7e9e9787a3dbb2d9e89e767a26e12681ad56cdafa667b00ac6fae127113b0f10c85fe613f65a514022af8e09fb4bf8c396c7675e655b579a67ff2ba3c4b74b4564f95488b9a1ae69adf5f0bac83c69017012fa5885103b0acb8e97e90ffbccac63f935757250a31e6211749ee2a0c3d4f2dd0dbf357a097e39206b334876019ce8eb21f70ecc2d6f7a7f8debcdb84a1557a695ec294b9a9604172b6a1008924ab9d6e76515fcbd178990f1238d7879e2d6a100535cb2e9b0def366474c8d995e53ea0b4f013141c60e723140277ec29bd90e34fe1e2aaeddb26a8ebb9a9acbf374287a5b760e560f5371eb6bbbeddd21b21ff9edf408dc28a5a770b91aace717ad77dc390c87ce3304a607f69cbf955cb709855703aa44abcdc86659a8cd977ecf4fd1550fe0c13a3896d44671bb984081c987bcb3f79d7821fa68c5917d30957c1ff6b18e54c527b2053bc8f2f1a92890a5c0f4ec0b80811bb538cfa070951dd9f8e9e29816d8b572fee0c1c63705b96e42010c83f10e6bf15fe9e5e86f7e7e6510ae0ae1951069ceedf8d35206d39d0955af865492c8e0b81b66b758bca0cfcccc0a54508dc746f6163715a37789327ab45489626aafadcf4d5729508bfcc6764a662a8c1dbc5aa7b143c448b0ab96a352b3290c5374b41b2a71ce9c85722fcdfa00083769d47e098fb5b0db5e71ad1e0cb4a15fce4c32566516531bc3f70de5331b3a7eddf9d43b733ff298857cfbcd0773867453cd84fb8d635e5ca3c529bf8a5e3c067791eed4e9d6c55eb827b9ba1cab2ca29a8b77de9370693b6b3b9b2a2931f17ae31bf4885f97d0915120c9c017df378a9e4f3b3e4d9246076f9f17b7282d74d0aee5792f922f5fa0d7024264a7a8804a4811afa05415f1fcd557de0944660766d531211b8f59d521e1231535dc7f1356493f8868ea91bd8aad4c38966dee6938030c66e6b8c63ef3c1ce10d2c7149f649b9882c59dff37016013fd2bb029d6ea058911cf43dc49da1450efa38409aba4958bf58b12e48c4a4a5d9471d549b1e529c2ef2399163f86e6aad9d653d63953c20fd89534f9d5b97da92b840571daae1ce5c5d34788a3cb85b6cdbef58677ed689ec8d7a1ba7c8021d3c0e5d84684c7c629cc072cdd8acd2f3f9e27e4787c56b545545963a561601aababd23468112af8a9eee9b9ff2c47088cfdbb141735fa571bc1abf918b28d7868ce419c40dbcf58d153d146443f059ccc46214c8f312f154ab33185ebd81d4855c192460ca8711b824a36849a87bd9515e997810119fef45d531b8454eb526286af252c8dfd681b70e19da4b394bf23c5dcde5762ca74b884182c1f7876af98dfa819cca9bca63d410b81b65fc56e1719724f3cccadc7e8617a61a929c4a94892c600518eeb30c4ff4ae373e646931de756fa216b9e54ae0a8afa9a507efc27a67795d0a836b71b08f5eecc4a9d4d42b013dfe88ed4455dcaa5033a70e92fb85c3d1825200285a9c3467a1b65f32d3bb88723a8f142d83c8a34f688fb7a104f4efd9837ecbfd62b335ed41f1480cfd1c7c9a896d5c7df772af044000d1af04e167220d65e9603e43b4734dbfba137fa7435c5b522c53f8cddccd1449490d2cac67bd08f7885a8c1041fad085b4a8044f20fde3d62af430c8360eda6edd5f2f9303012c9727bfd1af8e5a2b354e64c832c46c6f464189ba756bf3f2fe", 0x1000}, {&(0x7f0000003f40)="e4b8d050bdc33695a21b3aa5b6f294da1eb344fb25cf404b7dcf16f97b85c9ac5e522b6a5442382f9097d09cb8e5ba5cc6dc8928f64e534604d5835853170e3ef567dc4d", 0x44}], 0x7}}, {{&(0x7f0000004000)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000005340)=[{&(0x7f0000004040)="01cc25fadde83edf35bfd513febd3f9bf78d9ce6f89f8df744b0d80a7ffb111c0c4a801af4e596ea7b04d8ad03a5c6d5ad66c9b2badce1cb87250cb1925417e613071e603c893cde4ddfe690d4bcf1a6183d4c53cfe37ccb3d8a0b71bc567a74e4bfea2bd02f8ff588bd30bbb5a0e1c49ea9b5958e4f9bedf61c01258ee5058fbdf4afe155d734279bb553be0d434465e9d97eceb7d1aecd334de8fe6eb5429ff7cd318ec94d", 0xa6}, {&(0x7f0000004100)="26eb5516de317c033616cfb37f5736ee057c0947cd9943cfb48a40d633996337c6193737d7a4c6ace0f870213760a2f75e1b0af7ca3c7bf4327d04c24f15eb6d0be3c7b82f5208ccd00b551eb0ce929f0a4b9cc34d527a2ff5c256940f", 0x5d}, {&(0x7f0000004180)="8ed10626245d867064a036b2f84e3a3617316d37f1890a787514b48d13312a41d939046b851300cf189975c92c23fa54ade24d1ca5bb80bbf84772616381e8bb4a9f732bef5f9a5285b8adbf284ee5b3210ae8cdd345dfea6d19f6a3028b8b5d3810ce423ea97b9c3f5b1e9372e5ee285b79b82def30f6", 0x77}, {&(0x7f0000004200)="58e4f6de528ffa11f0ff1163d08d1fa7e5ce96c97c3399d2cf5896b1a1e3e04c2ed2f8d27f7d372e4f207c1b2b003610e601160da6c9dccd2eb272315dd0fb04f29dc7c9a1431ab2e3c74fc4229e5cc4cc3ba7b84d0c3b163a351baecfbbdca92f7ffca53d0226f11f0b2462643bc6e10b", 0x71}, {&(0x7f0000004280)="634f353ea833287693918745774811ae7a42e4ee036c130a15b1c597dd913ac5fd5752ac854a224a2cc6bce26f4dac74d303e2758399a146cc42a806ac8429cb17e49e9f168d937b6153151d6ff8217f3b0992a2492a6a2e64bad00a95869e70162cc7ef280616966066777f9696fd0784a5893508a50d6f3c6d8754129631facf3b354390", 0x85}, {&(0x7f0000004340)="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", 0x1000}], 0x6}}], 0x5, 0x4040000) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 390.440622][ T9718] Unknown ioctl 21590 [ 390.617729][ T9722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$VIDIOC_DQBUF(r1, 0xc04c5611, 0xfffffffffffffffe) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e7f717572a8612c75737271756f74612c696e746567726974792c6e6f646973636769643d00000000", @ANYRESHEX=0x0, @ANYBLOB="2c2e2b2835beafebdba738a63cf7d0618067727071756f74612c00"]) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r4, 0x540b, 0x2) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f00000001c0)=""/208) [ 390.827455][ T9722] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 390.992334][ T9723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.058715][ T9723] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 391.205054][ T9738] jfs: Unrecognized mount option "nqur¨a" or missing value 17:06:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0)=0x480, 0x4) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4800}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x810) [ 391.413322][ T9740] jfs: Unrecognized mount option "nqur¨a" or missing value [ 391.435845][ T9743] bridge0: port 3(vlan2) entered blocking state [ 391.442303][ T9743] bridge0: port 3(vlan2) entered disabled state [ 391.676592][ T9754] bridge0: port 3(vlan2) entered blocking state [ 391.683185][ T9754] bridge0: port 3(vlan2) entered disabled state 17:06:51 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x79, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x3, 0x4bba4e46, 0x4, 0x0, 0x7b, 0x7, 0x1, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x5, 0x5, 0x6, 0xffffff4b, 0x7}}, &(0x7f0000000040)=0xb0) sendfile(r1, r4, &(0x7f0000000080), 0x7ffffffe) 17:06:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0)=0x480, 0x4) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4800}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x810) [ 392.187843][ T9763] bridge0: port 3(vlan2) entered blocking state [ 392.188016][ T9763] bridge0: port 3(vlan2) entered disabled state 17:06:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a9000a0000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="746573745f64756d6d795f656e63585bb71f2f72797074696f6e2c00"]) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x10, 0x70bd28, 0x25dfdbff, {0x7, 0x7, './file1', './file1'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004090}, 0x24004845) 17:06:52 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x79, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x3, 0x4bba4e46, 0x4, 0x0, 0x7b, 0x7, 0x1, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x5, 0x5, 0x6, 0xffffff4b, 0x7}}, &(0x7f0000000040)=0xb0) sendfile(r1, r4, &(0x7f0000000080), 0x7ffffffe) 17:06:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611220000000000095000000000000005e3fe4b1602ae925a707218a899b5f231f769306f919c7e20e925580b48967e0f5647b35354b103c4ebf9e30e985e33f50bbbc2b8a319644275ef6e849e9b0043e65ce76c05e20054beffa82f5b2ebaa16631d65682e"], &(0x7f0000000140)='GPL\x00', 0x1, 0x10b, &(0x7f0000000300)=""/267, 0x0, 0x0, [], 0x0, 0x8, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x74) [ 392.692882][ T9777] EXT4-fs (loop1): Unrecognized mount option "test_dummy_encX[·/ryption" or missing value 17:06:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611220000000000095000000000000005e3fe4b1602ae925a707218a899b5f231f769306f919c7e20e925580b48967e0f5647b35354b103c4ebf9e30e985e33f50bbbc2b8a319644275ef6e849e9b0043e65ce76c05e20054beffa82f5b2ebaa16631d65682e"], &(0x7f0000000140)='GPL\x00', 0x1, 0x10b, &(0x7f0000000300)=""/267, 0x0, 0x0, [], 0x0, 0x8, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x74) [ 392.867109][ T9777] EXT4-fs (loop1): Unrecognized mount option "test_dummy_encX[·/ryption" or missing value 17:06:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) accept4$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x5c}}, 0x0) 17:06:52 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x79, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x3, 0x4bba4e46, 0x4, 0x0, 0x7b, 0x7, 0x1, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x5, 0x5, 0x6, 0xffffff4b, 0x7}}, &(0x7f0000000040)=0xb0) sendfile(r1, r4, &(0x7f0000000080), 0x7ffffffe) 17:06:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611220000000000095000000000000005e3fe4b1602ae925a707218a899b5f231f769306f919c7e20e925580b48967e0f5647b35354b103c4ebf9e30e985e33f50bbbc2b8a319644275ef6e849e9b0043e65ce76c05e20054beffa82f5b2ebaa16631d65682e"], &(0x7f0000000140)='GPL\x00', 0x1, 0x10b, &(0x7f0000000300)=""/267, 0x0, 0x0, [], 0x0, 0x8, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x74) 17:06:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b575a782d257148496da9fd157a8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='minixdf,euid>', @ANYRESDEC=r1, @ANYBLOB="2c6d61736b3d4d41595f454945afd37b"]) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) r3 = open(&(0x7f0000000140)='./file1\x00', 0x8100, 0xd0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000180)={0x7, 0x1f}, 0x2) pread64(r2, &(0x7f00000003c0)=""/4096, 0x1000, 0x3) 17:06:53 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x79, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x3, 0x4bba4e46, 0x4, 0x0, 0x7b, 0x7, 0x1, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x5, 0x5, 0x6, 0xffffff4b, 0x7}}, &(0x7f0000000040)=0xb0) sendfile(r1, r4, &(0x7f0000000080), 0x7ffffffe) 17:06:53 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611220000000000095000000000000005e3fe4b1602ae925a707218a899b5f231f769306f919c7e20e925580b48967e0f5647b35354b103c4ebf9e30e985e33f50bbbc2b8a319644275ef6e849e9b0043e65ce76c05e20054beffa82f5b2ebaa16631d65682e"], &(0x7f0000000140)='GPL\x00', 0x1, 0x10b, &(0x7f0000000300)=""/267, 0x0, 0x0, [], 0x0, 0x8, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x74) 17:06:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x5, 0xa, 0x7) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000a29dfb205a22b7076f0c484855fc2b9904b212c564e1627c332775a33ed06c91a346f099d7e9170c94060821004744febbe202faa1dcac18d19cb85c929e1279b20b4001860a84600351b94001ab8500"/95, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x2c) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x64}}, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000140)={0x1, 0xe956, 0x0, 0x80800, 0xffffffffffffffff}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0x8138ae83, 0x0) dup2(r8, r11) 17:06:53 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:06:53 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x79, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x3, 0x4bba4e46, 0x4, 0x0, 0x7b, 0x7, 0x1, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x5, 0x5, 0x6, 0xffffff4b, 0x7}}, &(0x7f0000000040)=0xb0) 17:06:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:06:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:06:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:06:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:06:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:06:54 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) dup3(r5, 0xffffffffffffffff, 0x80000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x79, &(0x7f00000001c0)={r8}, 0x8) 17:06:55 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:06:55 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:06:55 executing program 1: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x1) socket$netlink(0x10, 0x3, 0x0) 17:06:55 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 17:06:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x79, &(0x7f00000001c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x7, 0x7f}, 0x8) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r5, &(0x7f0000000100), 0x8) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x400, 0x1) listen(r5, 0x0) r6 = dup2(r4, r5) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0245629, &(0x7f0000000040)={0x0, 0x0, 0x2, [], &(0x7f0000000000)=0x3}) r7 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000000080)={0x2, 'geneve0\x00', {0x20}, 0x9}) 17:06:55 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 17:06:55 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) dup3(r5, 0xffffffffffffffff, 0x80000) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 17:06:56 executing program 1: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xffec, 0x0, 0x0, &(0x7f0000000340)) 17:06:56 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:06:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x825b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x3, 0x0, @descriptor="7442e49064bc9f23"}}) 17:06:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:06:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:06:57 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) dup3(r5, 0xffffffffffffffff, 0x80000) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) 17:06:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x39, 0x0, &(0x7f0000013000)) recvmsg(r3, &(0x7f0000002680)={&(0x7f0000000200)=@ipx, 0x80, &(0x7f0000002640)=[{&(0x7f0000000300)=""/11, 0xb}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/29, 0x1d}, {&(0x7f00000025c0)=""/109, 0x6d}], 0x6}, 0x41) dup2(r1, r2) ioctl(r1, 0x2, &(0x7f0000000100)="c43c64d029ae26d6f8e63b1dfff4cc3695bf946c68e7e56e265bf32ae2f6d2d8e35055a7b61854e1c0f67def875c7628224ef1060aa3d1") perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x800000080004103) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000028c0)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002780)={0xf4, r5, 0x100, 0x9, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9c80}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea5e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc0000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) open$dir(&(0x7f00000026c0)='./file0\x00', 0x64d663e2bd123fe5, 0x100) 17:06:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:06:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:06:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x30, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e1a985131614fbf00"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) mlockall(0x7) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000090000000400190e"], 0x18}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r3, 0x8, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80) close(r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0x8138ae83, 0x0) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000300)={0x9, 0x6, [{0x0, 0x0, 0x8}, {0x3f, 0x0, 0x2}, {0x7fff}, {0x4, 0x0, 0x8}, {0x5, 0x0, 0x8000}, {0x9, 0x0, 0x7f}, {0x1f, 0x0, 0x2}, {0x3, 0x0, 0x4}, {0x0, 0x0, 0x8}]}) 17:06:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:06:58 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) dup3(r5, 0xffffffffffffffff, 0x80000) socket$inet6_sctp(0xa, 0x5, 0x84) 17:06:58 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 17:06:59 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 17:06:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000640)='~', 0x1}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 17:06:59 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) dup3(r5, 0xffffffffffffffff, 0x80000) 17:06:59 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 17:06:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x20000}, 0x1c, 0x0}}], 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) 17:06:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') unlink(&(0x7f0000000040)='./bus\x00') ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000180)={{{0x7}}, 0xab, 0x81, &(0x7f00000000c0)="8524e1ca67f698105bf2573599a9fe8d215fafdd390c377f9731b2372ef79ec0bf973b141cc6817cf1117e22eca379c8214476c27c3367be7df6ecfd2d8862ee14b7b29fcd8cd0f52aee9050dfed516cfe5f1cc3923fa20ef8932ce1502c910013744dddd9c3dbd700aa1c7e8a89aaae32ed7a62346af6fc11bdbb5b1d1377e399db84ba5efc3d5f6452ff32abcf95d18997d597475d0899c95eaf8e5c0c5b9821a9c54a4081d3ad72adb4"}) 17:07:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:00 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x101f8, 0x72e9e85ebf6354b6, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 17:07:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000040)) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[], 0x34, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 17:07:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 17:07:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0xc0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x2c}}]}) 17:07:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) [ 401.656654][ T9988] ntfs: (device loop1): parse_options(): The mft_zone_multiplier option requires an argument. 17:07:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 17:07:01 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 17:07:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0x8138ae83, 0x0) fadvise64(r3, 0x0, 0x1d5, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r5], 0x3c}}, 0x840) 17:07:01 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) [ 402.404204][T10012] FAULT_INJECTION: forcing a failure. [ 402.404204][T10012] name failslab, interval 1, probability 0, space 0, times 1 [ 402.417062][T10012] CPU: 0 PID: 10012 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 402.425786][T10012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.435894][T10012] Call Trace: [ 402.439569][T10012] dump_stack+0x1df/0x240 [ 402.443990][T10012] should_fail+0x8b7/0x9e0 [ 402.448515][T10012] __should_failslab+0x1f6/0x290 [ 402.453545][T10012] should_failslab+0x29/0x70 [ 402.458227][T10012] kmem_cache_alloc_trace+0xf3/0xd70 [ 402.463601][T10012] ? terminate_walk+0x56d/0x640 [ 402.468531][T10012] ? alloc_pipe_info+0x116/0xa30 [ 402.473561][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 402.478833][T10012] ? kmsan_set_origin_checked+0x95/0xf0 [ 402.484456][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 402.489743][T10012] alloc_pipe_info+0x116/0xa30 [ 402.494598][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 402.499907][T10012] splice_direct_to_actor+0xc27/0xf50 [ 402.505360][T10012] ? do_splice_direct+0x580/0x580 [ 402.510478][T10012] ? security_file_permission+0x1dc/0x220 [ 402.516309][T10012] ? rw_verify_area+0x2c4/0x5b0 [ 402.521257][T10012] do_splice_direct+0x342/0x580 [ 402.526206][T10012] do_sendfile+0x101b/0x1d40 [ 402.530907][T10012] __se_compat_sys_sendfile+0x301/0x3c0 [ 402.536555][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 402.541840][T10012] ? __ia32_sys_sendfile64+0x70/0x70 [ 402.547198][T10012] __ia32_compat_sys_sendfile+0x56/0x70 [ 402.552839][T10012] __do_fast_syscall_32+0x2aa/0x400 [ 402.558211][T10012] do_fast_syscall_32+0x6b/0xd0 [ 402.563152][T10012] do_SYSENTER_32+0x73/0x90 [ 402.567784][T10012] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 402.574170][T10012] RIP: 0023:0xf7fde549 [ 402.578270][T10012] Code: Bad RIP value. [ 402.582391][T10012] RSP: 002b:00000000f5dd90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 402.590873][T10012] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 402.598903][T10012] RDX: 0000000000000000 RSI: 0000000080004103 RDI: 0000000000000000 [ 402.606932][T10012] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 402.614960][T10012] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 402.623034][T10012] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:07:02 executing program 3: futex$FUTEX_WAIT_MULTIPLE(&(0x7f00000005c0)=[{&(0x7f0000000000)=0x2}, {&(0x7f0000000040)=0x1, 0x2}, {&(0x7f0000000080)=0x1, 0x1}, {&(0x7f00000000c0)=0x1}, {&(0x7f0000000100)=0x1}, {&(0x7f0000000140), 0x1}, {&(0x7f0000000180)=0x2}, {&(0x7f00000001c0)=0x2, 0x1}, {&(0x7f0000000200)=0x1}, {&(0x7f0000000240)=0x1, 0x1}, {&(0x7f0000000280), 0x2}, {&(0x7f00000002c0)=0x1, 0x1}, {&(0x7f0000000300)=0x1}, {&(0x7f0000000340)}, {&(0x7f0000000380)=0x1, 0x1}, {&(0x7f00000003c0)=0x1}, {&(0x7f0000000400)=0x1}, {&(0x7f0000000440)=0x2, 0x1}, {&(0x7f0000000480), 0x2}, {&(0x7f00000004c0), 0x1}, {&(0x7f0000000500), 0x1}, {&(0x7f0000000540)=0x2, 0x1}, {&(0x7f0000000580), 0x1}], 0xd, 0x17, &(0x7f0000000700), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000900)=0xe4) mount$9p_tcp(&(0x7f0000000740)='127.0.0.1\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='9p\x00', 0x200000, &(0x7f0000000940)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@privport='privport'}, {@noextend='noextend'}, {@cache_mmap='cache=mmap'}, {@cache_loose='cache=loose'}, {@noextend='noextend'}, {@cache_loose='cache=loose'}, {@dfltuid={'dfltuid', 0x3d, r0}}, {@debug={'debug', 0x3d, 0x7fff}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/$\x00'}}, {@dont_hash='dont_hash'}]}}) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000a00)='/dev/ttyprintk\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000a40)=0x4) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000a80)=0xffffffff) r2 = dup3(r1, r1, 0x0) recvfrom$x25(r2, &(0x7f0000000ac0)=""/134, 0x86, 0x10000, &(0x7f0000000b80)={0x9, @null=' \x00'}, 0x12) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000bc0)='/dev/sequencer2\x00', 0x40100, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000c00)={0x80, 0x5, 0xfffffc01, 0x31, 0x6, "fe6e4cf16fdee5805b52b908ae59e44ce2785e"}) syz_open_dev$binderN(&(0x7f0000000c40)='/dev/binder#\x00', 0x0, 0x6) r4 = openat$dsp(0xffffff9c, &(0x7f0000000c80)='/dev/dsp\x00', 0xc400, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000cc0)) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000d40)='nbd\x00') r6 = openat$sequencer(0xffffff9c, &(0x7f0000000d80)='/dev/sequencer\x00', 0x284000, 0x0) r7 = openat$procfs(0xffffff9c, &(0x7f0000000dc0)='/proc/zoneinfo\x00', 0x0, 0x0) r8 = openat$btrfs_control(0xffffff9c, &(0x7f0000000e00)='/dev/btrfs-control\x00', 0x20000, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000f40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x90, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffa}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffd59}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}]}, 0x90}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000f80)={0x0, @in6={{0xa, 0x4e20, 0x8001, @private1}}, 0x32, 0x3e9}, &(0x7f0000001040)=0x88) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000001080)={r9, 0xa1}, &(0x7f00000010c0)=0x8) 17:07:02 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@remote={[], 0x0}, 0x1, 'team_slave_0\x00'}) 17:07:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10000) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x800, 0x34424752, 0x3, @discrete={0x8, 0x20}}) tee(r2, r1, 0x12, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f00000000c0)="8a49222a06d80f6979e6aea4bb900c7bb1c509dd92ae5570c74d8bd61973f02896cba4c526fbd0328e4a1e1c3392645baf3b86ad4a0ad6917b1020080be31b9cdcaacc39c93c7fd9914419860c8a2663c848aedf1b1bfc42bf38e21a60075d7966a84253db8dd699893ed4df619abe05ed0b44f8419315a91f2251c5101936a15a0664cb6e1e043b2718fb54a84904e52134d217d0210c80593211ea6234825e7cd658d78348bb1d483d0db569af0ac1618f5aa1e4cb", 0xb6) r3 = gettid() tkill(r3, 0x16) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/tcp6\x00') getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x6) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0x8138ae83, 0x0) ioctl$KVM_SET_DEBUGREGS(r7, 0x4080aea2, &(0x7f0000000240)={[0x1002, 0x2000, 0x2000, 0x2], 0xfffffffffffff379, 0xc, 0x9}) [ 403.660900][T10030] IPVS: ftp: loaded support on port[0] = 21 17:07:03 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 404.603436][T10030] chnl_net:caif_netlink_parms(): no params data found [ 405.115002][T10030] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.122554][T10030] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.132458][T10030] device bridge_slave_0 entered promiscuous mode [ 405.231719][T10030] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.238976][T10030] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.248839][T10030] device bridge_slave_1 entered promiscuous mode [ 405.440435][T10030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.506346][T10030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:07:05 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 17:07:05 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6c2001, 0x4a) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000000a1400032dbd7059d352b5250800010001000000918d03000400000008000313020000006b6f1a52e4236ff228ec9571dc2acac92a0e5e7bd20083316f8cff000000e23d426f7c31ae1fe83a5650980e8e10f67632f1ba979bb25797a209fd36de79c6fec9f7903f8179a71246b8a789396443f8c1b260b606a5a133880f47f6a790cb744d9b9d7d2b72ee7c96754fac232e5e4f96ca80fbfe352bd5256a0692f8856e5b780e0000e0a0dcd291fc02b64e56e27e1c1f00f59daba013c784146e19cca27d1c4dfad8099ee53ecf32f52d8756bdf326424016050eb48bca1266f5bcd5778f2381a50b794eb58f3ae99678e809a5644b1a0a3561b8d3084d52b2bd0afb30d85d4f9b3bb60caaf2ddb7d4948b6525f216f1e196776c0600000076f62f3f42e9befd20986e913f050300fa70be7d4661f1d3afeb30ca4786b43b0972baaa9fb78f7f07e56c5ad9c06a928c55b1a40ba11b223a0e33dcb1a770b01982658b6bff86969bf28088261422d0e3a4ad037fbcb75a592d5b36806123b5d6da570f690180edaed6190ce5fa37bce6ad459e2521e8a57b36af"], 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x20000004) r1 = pkey_alloc(0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000090000003c0003800800010000000000140002007663616e30000000000000000000000008000300000000001400060000000000000000000000fd"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r3, 0x1, 0x2, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x1) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r1) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, r1) clone(0x5d16e500, 0x0, 0x0, 0x0, 0x0) [ 405.731903][T10030] team0: Port device team_slave_0 added [ 405.829793][ T32] audit: type=1400 audit(1595178425.421:17): avc: denied { sys_admin } for pid=10179 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 405.841214][T10030] team0: Port device team_slave_1 added 17:07:05 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x1, 0x100}, @timestamp], 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r6, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x200020}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004005}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000a7c3ea3eb77d69ebcaf755fbb1f66b7cece0dae7bd2d410d1227e2c67b8ab28d2fb2e9ba1e7caa92d26917e75e1e5bcc7af732595e07b04f07f63d7a448c733d3373165a6352074ebdd391f691bea442343c63a2ba3514d9ec7945bd1d63b1f9a0f449c9e65a51bf601cfc1ac48481914136577a0b52f22576ce99", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x7a, &(0x7f0000000300)={&(0x7f0000000480)=@can_newroute={0x0, 0x18, 0x8, 0x70bd2d, 0x25dfdbfd, {0x1d, 0x1, 0x1}, [@CGW_MOD_UID={0x0, 0xe, r8}, @CGW_MOD_OR={0x0, 0x2, {{{0x1, 0x1, 0x0, 0x1}, 0x0, 0x1, 0x0, 0x0, "301dce5541227d71"}, 0x5}}, @CGW_MOD_SET={0x0, 0x4, {{{0x0, 0x0, 0x1, 0x1}, 0x2, 0x1, 0x0, 0x0, "56ec4b8383c46789"}, 0x6}}, @CGW_FILTER={0x0, 0xb, {{0x3}, {0x0, 0x0, 0x1}}}, @CGW_FILTER={0x0, 0xb, {{0x0, 0x1, 0x0, 0x1}, {0x2}}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x0) [ 406.271570][T10030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.278620][T10030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.305411][T10030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.509839][T10030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.509903][T10030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.509931][T10030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.553335][T10197] tipc: Enabling of bearer <:> rejected, illegal name 17:07:06 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) [ 406.558024][T10197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.766798][T10030] device hsr_slave_0 entered promiscuous mode [ 406.800283][T10030] device hsr_slave_1 entered promiscuous mode 17:07:06 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x9cdc, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 406.839051][T10030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.839073][T10030] Cannot create hsr debugfs directory 17:07:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x2bcf) ftruncate(0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x100000c, 0x40000000011, r2, 0x3000) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0xe, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 17:07:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002400310f00"/20, @ANYRES32=r6, @ANYBLOB="010000000000ffff0000008b"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0045621d0000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fcdbdf2516000000050003000100000005000300010000002000018008000100", @ANYRES32=r6, @ANYBLOB="14e3020069820801fe564d4d7036746e03301b5450fecd000000000000040401000000afa93c20d5b24001afe95c3838590af0f3e0", @ANYBLOB="13bab3eabaf3002ec13588717f26a5d941719140f5f7272007c1ccdf0e942e2e3238e4b2560f061424f4ad84b48c314fd2dbf55e47e0ef55e8afa079feaccceaf5bf244582d313494fa7d01c85051b1e911b46a78e20f31b814cb6b0a28ad9184d15f631b8ea9781e45c713f8e17abd9725b10faebc0f87b1fef52cb5f45475a028a83c3e3", @ANYRESDEC], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4001) sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000080)={0x53f, 0x40, 0x8, 0x2, 0xffffffc0, 0x9}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000340)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000980)=""/4096}, &(0x7f0000000180)=0x50) r7 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000000)={0x8000, 0xca, 0x8}) r8 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2800c0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 407.767514][T10030] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 407.837968][T10030] netdevsim netdevsim3 netdevsim1: renamed from eth1 17:07:07 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000d40)=""/4096, 0xf60}], 0x1}, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syzkaller0\x00', &(0x7f0000001d40)=@ethtool_dump={0x3f, 0x2, 0x6, 0x1000, "d32dd9d0afca8cc59d7908d60703eb5af7dc0d9319d35b294249fed4871e593d5086bf5b9ae5c10f829ce4586d83c66b5c14d8006afc2bd6de2fb0f7608fb1be45092cced429a3fd27c5476bfe2737a37e48533783380f2fd3bebf951ae3f7aaf73ca544cdff71bfb4cfeff92abacc0759ff5db193423a046739688b6ecd4cf6c7ef64c265594b955ee29f8fc3067f628e19fb200af9abb6064a61c6f6470c51e4e271814022a2e0adb7912ca3984d97f9ee1416b4ae7558b724ed1edccf7200bb65e55a04578198431a9b295108f4c62ad422e67f5886602863086683ce4128181eea08f111641b34018c78477536884a0328056812f3a03c224ae207debfce07deb8d365a9d92cf2c0c8286cde53cc654b0dc062b19234fc4da90777bb99c2fc571f574488aa4b1000dd62c3542640d09c791d08ce2fec8ff61ad4c8519de607c66a33ab80b38b24842a8d6bb8f8cbb31202786796d1e319c73a4e77e8f1060b22f5094ad5cc00b186080827eecb3ac72e2ffda77fadc28920750b946da57f831cf919afdc6b36768d8121d84ee7b7e9b7b953008f3f1b4e1893d073b6ba928f6fbed9c2456c8e0f23b2a3ac357738dc98a8433454c24f3ab63a70bbc5d668940e27bd089a77f52531bf8ee0c87b8c181daba8a4a6523c8d04338433c2947f0dc4062939dd48963a1c80788c679cd669ab14fb4970cd3ac12d4194687f453f23e620e8dfb8fcfe9eda2a1b49f65a941db1a23499d198893af5a260a60b9f45e06de6c6a1f60e0980c0672bc7fcc434ed3940a097c081dcb40d7f8b4d4692a6ff9b132e829b5aeac894d7b7bdfed9b3efd450e581eb1ebc9873ec862bd980cbf88de2b143f35b6f5c219e41516342e8e319b50edca5fe0f49af5a8f27802b1cc08689c9e3698e305e6e79e28f5bd901945b1d6416dbb24a652685e2b0890d2cc015868e7ca48d66e1958392f8aa5938dae3a74112d1743f4cceb9cd86a4e06e7481dc7543a513771e29b0652a87cc2f67f2c0ba00439fde2e8ebc2d5c2cbf437b7cdf1102f03cb11f2d94f78bb324239808e51022e4944ee09ce377bf98b880b9db2d551dec517bf25259e52db6173e2e37fcd5965511b3238cf807ebbbf715f9030ca78c1a69dca4d51ef3699bd2ca190253661e2756366d8826ebfa0925dd53d74132b2fbdbb6dd4086c70084cfddaa27a07c40753b970c1276df967ccde091a8a7b58f5a18107c619b58647fa5e517054d4562d52858bc052815fdeb253f3f0270f99787f00f0f27121ee34dc0fbb83aa4929812551e26794241332d41e1c8fe8ec9e4c966d7ce8fb4f09aa954c13ec28ded244d87a72e1be4fb7ae9b1645acfedf117dfd126c555d7e0bb52dea79da37f83f4f0679d97933544d3cf074f4c610c70976b79166cb0af947c43e3a8fa35cfe0a1420c8acab3fd07ad4545b49256e2a7568f72a472933f8fad37d19418621e61a9e03b8b322cc215aa031eab4d55f405700e4a36e4e21ad8d066481032a5acb04ede57f7e1d85a52b6fe1adf8f202b8c4467bd9153ee00b35296e08e8867d38ba280369de31fd4ee4646c4f2c3ca1080343d74da71372ebfd6f011eb9233dc418728e452061fc1426404c48653fecbef3b70dea8192431f012c11f137880a307b91864a51c8fb2606476f4bf97cc68262df3fc1db2fe3000400ce031b518e410b50385ff4aba16e0c91b744c4e2173d0e180bde4c9cc5d355ebdd2947e10deca9716ee1bd620e4fe60e66e9f2e276d62ec8320c60b1076c59facd19baa69c5224b49b5de3df192601e8970a4bd80c44c842ea9ed1f4e45f5b2067e20983a97f478cbcebf732b60c6338da64516f4d76106bd5759b5e292ed9d7732869e0e10f5480fed78c5a11076058fa9c48c12b6aea18a90762475d0e506db21b2e874304e71d9b69e2d3665c04b0a169969b6bdf078f3fb28ef3d0401a55d84f229c09fa6d545f198666a3e197bce060aee9fdb685bf105882824132bdd36cfde88a665ea1791a74c30400f2bfa379e72eabab2560395ce42e5a256b3e433539ee73848a99c698a093028ddc77d0ded71d95dce746acd130260e6137a5f6e018c529c66d6a609d97ae9f2e15b2184fc1197ee0975518825fe42e83ec84c21e127d9d2b9067442a1473f4e51aaf2e18d9a9a3933aaebb221846ef1e12d09734aaf664b6ee9990bd5d7090349c0df646bd9f0852bafd44af194144a0b1b18123443e89578cc526e5aefedea2765bda4c77fe8aa7ea760c126592874368db9e938a4fa5cf257f0ad155a29217d7d2b4b90b409ca1b87dde47d28326dc612f81c9f2efb881766d1b37e2d55b252af05c409d2471ec50fb4207cd67a81430e80c4de39af9a4f2947b2e8e6618277c929f7165efeb433aa51d522fb3a31f362c1dac527dabe4655d63932b161ba919df9a8261769f7b87ce61143fc405fe8b4b88ef880a5b69e569d4f2019212228777f24f4548a1e8ba14785b1f29e1be2f41c419774923af5c38db62d428ef448a33f41e078f342f9e7f971605445704e92b7d21243b37f49e8ad71b16b3f84d1ab487ec099d0da1c506a57ef9fa36739a87db1f8e9e9ce4fc3c5c366c8b5f9486c0287b2626a56f8654f733566ff64b0c6118f3f72e9adccc9f116a0634abbd555162a8ef625bea877869a9b34a86f173084aa6b28eea1bf9452aca3f0549333f9a09e62b523d3ea1d24290d3410e8a0ef27384aa7e058130d1fa19842778bf7489e2a886b4b6549f1b4d7290c5b31687da44aaafed22f03a48308745031a0f23f6dd7742fdd97aebe48d16222ee66bc37fb7e9a50d7089e8ec2d8a9aa667f786482be98e71f801ffa47a3d8493e354d05ae4e027dfaef08a232efd1e232ae46dd2bbbb3822f4490f8585bf813e4e4a72cd793e0c8b03ceb9550847a917d2337cb9fa544eba182f3b4b6c174125252ff3119490a123536b1c25943d1d99185c25a2c7ac38fd8f343a14beac1a8b1f3c1958de4af8c35245c6ca8f1ba74b4510ea2a89e29d9ab1c58b87c129a0f552ce8dec861d9f44294a842825c71a538f22ff694f0835cae195093de4440b83b60ae4c0cd5e24b4a9c9f3c8c7f18fb1e374d5e93eeb733525e0074ce45fbc1b7ae18b132d6cf82c73ebd3a9ec932522ed9af93c935feb4c8eeb6e1890131a6bef7b3ea5c0c0670b7f5fe8072c7ffb8d44116c1fb0550e26f9c1852ae3fae242ba98df92860f847816faa66ad2f8a39cbb6fe76fdc4ac01322d995a7855ea0c14251108b8f0e38e40759a67328b0d59ce7682a1d5fdaa49bf69b8d2a79481bbf065d7f05a9826e9a23fd89103d6db96347aca7f550e9d9430c1d7f8480b3670f47479df9bc4ef55cacdb6d157792c4f9df99701d66e5da3ce2e0b56de084600e402e4c675bae2dc58f405062a2e7ed99327d7305d88fba9cf5ee4129972fb150c719aada88cda6d2afddd1556440cf5b183ccb1d4bf384ca14302efb0c1e5185fcffd5eedd261a1e11f28f18a6fa8457c8c032fdcc0cdf44170b543d43afddac24609333d355dec558882098d2df18539f2f15389bec12a43a11323a980fb0fa075303dfa46ad303b82aa38f4468126af23f22c23b0cc43adcb605e3ed63ce56a3334a3c0a7c37f3135d21d62eca61bac07657edf2c1fc026ef34e33894adfcc08bae7d1f6f4e81525df77baa503fe73a69c95aaff27f456ac13a1f34db1f1acb828078ce588b988439640ae819ee681f3b51a49a4f471e9a5bc60f2d4f8c113445266e94b7360edfbac45bda5999c3231cce836bbaa6835e4ca8bbc79e40d02b9358f17a679b31e080213e556b4b8c9acfccc7276c1cb2616e9e280018edbde973195a95834b6d71fdafaae16b369a6a6e72a5fd17ac0cbd39d7a404247efe72646bcb91b5b50f89e9b338a045df36ccf23d9d24c1910b06a51b614dcee52ce5e83efd286b090cc7e3dd9fa2c27b1a46edd3c42cb179ff8f3bf7797eef0738d4c8d52503f33394826b05ff2771296bbf19c7fdd8bf5b8c6de8175b1e939264135ff2c18be69dd6b52470a7aa384d823ed64caa826f52bd1e6bb0a5bb58746a91c862f1baa73a01b51428e84fbe15ebd0caf87d3d7b5abec61e93dc60d226038e304309957ede889434c3f99a3aa95b88b6e6fc6c3f00f677988c6bf05b148a29fb0d291c91a348c337deac92a335754bf513adff17fccbf2b779694a8bdb400014ae688c17c1e780173ff6a12c688ab78174f0c8f3271a9c7c538eb3286b1a9d4e34e760dff40401c33f02d383fe12254a95c8548c5f856d6dfb4caa9b5aeca8679fe52afe2fbb09e3bb72a55ac496b0b29a13bd60b8ab4fc9d38e6188dadaea444cc1978d525b1eb72d81e8273584c5d7f7b1e6d0e7740437afd939244cebb1c84d043236acb114eff1a5890f19cc5604b37b7f4d10e078c8481927a647edf86e1446f02fa08d40c8a3a5ec3d7e248e83f586a286eae8cd157267bf8ca47f1e046eb92400fa8bf4983bf6c806eed20bf3af2336b53f0478c917fc8e48376ae63633056cbbc152546f1436bc2f434ff3f255bc1c9cd70e09fe561288b1bd00f8cb6ee2068bb0800556c2628238f4fa7b52b949b8d3355c4347276c452e3d9cd0def008a7fe0106d460d82ee74deb8f376cd2a0a106635251a97e07a1145429a67d3b0f2fefbd3f068eab51b8f628f5bc742ec75146b19029a80cbb8a9318ad09ca0c2f9709ce29a9ff74b5f9972245495cea49d843991094f65c32a66625a8e830a288669cdf715eb76f4f1f195a18deee6572c6c342b2562f503f736e3cffb59502dce68959d8c45668eadba3c18edbcb3340f86a2e2fc837412195f37552ec63a9f879d51a6c53d21499d8e9f76499e6014779808d68730bf45a895b6b0132fdb53a09d38cf529e870c234dbca754032e0b675be78dfbd0514cf8f309ad41855e40f63569e8c2231e6a6d19d9d8ecbf048ab5d6049769f98322234a93c832bbf5c4fc7965cca900640c1a7ef89c653b6da5c48a8f5789f60cbc88afcd7148a4495ee32454f268a2f5610aad6899f1fb92b3b272cbbaff780f8f5dd9336290a6addbade132d31a8699eade7f21ecf2e7dbad422be236aa5fd8d27dd65b2c0937e434a29cc489ad4d4f82fb5a4784af27ef9f714c5214dde59041aea7a0502807dd48f70f67e4b9612a1f6993704edb14fa9bf3d9e35a9a198e4c973b67dabd2278ccace4bc54de7f6b92948ca783b2ae4148fc861491fa402ac4ebe24d5a92ce7ea347d2531a15764b07d6aa328c106e67834871ab404be710298697bc9c2e45579d1e5154cb8a761aa000c0e5528580ddc86964d3f6ba29598a632761dbc9239aa6dac58eb3d0fdb8efb29227b4777dbe29204079bd493a802cf0adf596ffc86bc461809fa49e7b39787f8ce4bca07df01b18a0a545924e042dec267d7816a8d9b31c6d8adc006b9e27b2ed18eb27bc4b4968e146f7179cfd5e3dc258feeae1e8662d324c5f8ca7e2b7474c8f4e92c651fe5518d1f994452db99430ace1ec82e8e29e6d20427dc8aabbd101370c177ae4526d62286a8f3a2cd2c8ab1e50eb7bd7f40c80bc7dea9154dde6096fbc707bc71650d675c5a4343285f906d73606ccd6c7b2ba8d2a7d71452cb67183db3989259b1f7bfd788d1a8a323eca6a2dd5708c25ebee1f2795a265cdd3b2b0aa48e1796723c144415f0e9823ff48261428c0106555cb1ba933db72e718f2adab7a2948023ed39c05f49033518579424ae442c15eb6690fcc4bc046a36aad55499a2dd3d310590e8b8"}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x705, 0x1ffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45602}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r6, 0x540b, 0x2) ioctl$TIOCMSET(r6, 0x5418, &(0x7f0000000140)=0x6) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5800000010000507fdffff1f0000000000000000", @ANYRES32=0x0, @ANYBLOB="0256040000000000240012800b0001006970766c616e000014000280060001000200000006000200010000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="6420eb0700000097768b0b87137b5fdc16246b55ba72d7137c2deade0077ba917dd265ece2a5887bcf0ac99c64599647b6704cdd7e2ec154522ba0b3a9c89a628570cda9edd8f369b555a182fca7"], 0x58}}, 0x0) [ 407.928369][T10030] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 408.000821][T10265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.043391][T10030] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 408.357593][T10280] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 408.482894][T10285] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 408.649922][T10030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.691344][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.700434][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.725761][T10030] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.772209][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.782642][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.792016][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.799331][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.824112][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.878632][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.889062][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.898473][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.905668][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.961940][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.973105][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.992557][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.004364][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.023257][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.065761][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.076947][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.152601][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.162920][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.172672][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.182359][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.200525][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.326802][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.334940][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.371501][T10030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.481787][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.491923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.571126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.582196][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.616397][T10030] device veth0_vlan entered promiscuous mode [ 409.633542][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.642993][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.677797][T10030] device veth1_vlan entered promiscuous mode [ 409.801885][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.811418][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.820974][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.831471][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.872948][T10030] device veth0_macvtap entered promiscuous mode [ 409.928740][T10030] device veth1_macvtap entered promiscuous mode [ 410.000200][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.011407][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.022659][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.033173][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.043117][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.053623][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.067827][T10030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.077126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 410.086636][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 410.096006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.105935][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.287687][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.298829][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.308954][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.319523][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.329523][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.340756][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.355407][T10030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.376274][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.387164][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:07:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = openat$userio(0xffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x200, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="30010000", @ANYRESDEC=r1, @ANYRESDEC=r0], 0x130}, 0x1, 0xf618000000000000, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000002c0)={0x980000, 0x80000000, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xa20929, 0x10001, [], @p_u8=&(0x7f0000000000)=0x1}}) write$vhci(r3, &(0x7f0000000300)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') fsetxattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="f2391b2e2604"], &(0x7f0000000200)='\x00', 0x1, 0x3) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) sendfile(r4, r5, 0x0, 0x800000080004103) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x1) 17:07:11 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x1) 17:07:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000080)={0x2, 0x10004e23, @private=0xa010100}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) r2 = dup(r1) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000000)=0x80000001) 17:07:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x25}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'veth0_to_team\x00', {'veth0_to_batadv\x00'}, 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:11 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000000c0)=0x1) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f0", 0x16}], 0x0, &(0x7f00000001c0)) 17:07:11 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x791f00, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg2\x00', r8}) r9 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r9) [ 412.248128][T10332] FAT-fs (loop1): bogus number of FAT sectors [ 412.248158][T10332] FAT-fs (loop1): Can't find a valid FAT filesystem [ 412.305142][T10340] FAT-fs (loop1): bogus number of FAT sectors [ 412.311603][T10340] FAT-fs (loop1): Can't find a valid FAT filesystem [ 412.363517][T10334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x9, 0x8, r1, 0x0, &(0x7f0000000080)={0xa00901, 0x200, [], @value64=0x7}}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2, 0x0, 0xf000, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.588044][T10338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:12 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:07:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r4, 0x0, 0x800000080004103) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x79, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000040)=0xe) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x1, 0x1], 0x2) r2 = openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x4100, 0x121) fcntl$addseals(r2, 0x409, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x9, 0x80, 0x2, 0x4, 0x81, 0x4, 0x9, 0x9, 0x2, 0x5, 0x65, 0x6, 0x81, 0x53, 0x2f, 0x20}}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000340)) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb3aeffffffd04080047000030009078ac1e0001ac1414aa89039294040000000d00907800000000000000000000000000000008"], 0x0) 17:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02107f090e00000026bd7000fcdbdf250800120002000000c06b6e000900000006ebcb009b0800000900000000000000000000000000000000d60000000000000000000000000000000000000000000102001300800000002abd700001350000010016004e240000010016004e230000"], 0x70}}, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/78) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:07:12 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x17, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_FLOWTABLE_HOOK={0x20, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x14}, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x5, 0x200, 0xfffb, 0x2}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 17:07:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) write$P9_RWALK(r7, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRES32, @ANYRES16, @ANYBLOB="308d0e20a2e6efd7b654ed4e83cfb567ae8b582c46e72f5730b7b5ce020d44364b04097460561ceb7ce4e5e4200d239badbf591a8c3325a0f8cac4c49915433fdaa827657e71ffbb4d92d7af5e4cbb2c2260807491c05c8481b08f5491aaed7949956b6cf084184468c4da83121663d059"], 0x64) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r12}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010101}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) [ 413.828411][T10372] IPVS: ftp: loaded support on port[0] = 21 17:07:13 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0xe, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4006051}, 0x40050) [ 414.453541][T10395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.578309][T10398] 8021q: adding VLAN 0 to HW filter on device bond1 [ 414.590583][T10398] team0: Port device bond1 added [ 414.621712][T10408] IPVS: ftp: loaded support on port[0] = 21 17:07:14 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x70840) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000040)={0x16, 0xb5, &(0x7f0000000100)="82746a7612d8d2d74e82b083fd9a035e8dde3ef034b657591285a1d59a9153cc2265faa73b89b735ac90f2c570f500e4d08ebb60bc4319054a435a9c30ae78a6f1ac042b1ac2b5956592ac4d183de22abbab4337c927c11f3406a372884033234fadc10656db2413ca5b5998cd2f909cb185585c724131e7fd452174b697e8e9814a0f472df2ae2646c1d713861aa86bbd15f09047f900faf90978090d7254bc2637338b0c5b5172fba4c19c07fef98a7ef20feef5"}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0xfffffffd}}) [ 414.663602][T10400] bond1: (slave vti0): refused to change device type [ 415.033998][T10398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:07:14 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48914}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x50, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x39}}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'rsvp6\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x1f) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ffff000000000000ff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket(0x26, 0x800, 0x1000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000002c00beb98871c9e0c201e16b0f748a00", @ANYRES32=r3, @ANYBLOB="0000000000000000f1ff00000a00010072737670360000003800020014000200fe8000000000000000000000000000bb2000040000000000000000000000000000000000000000000000000000000300"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:07:14 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @local}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r0) 17:07:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r2, 0x540b, 0x2) ioctl$KDADDIO(r2, 0x4b34, 0x44a) [ 415.626063][T10490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10490 comm=syz-executor.3 [ 415.716922][T10494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.757949][T10490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10490 comm=syz-executor.3 [ 415.893431][T10490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10490 comm=syz-executor.3 [ 415.931996][T10515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.969526][T10516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10516 comm=syz-executor.3 17:07:15 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pause() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = gettid() tkill(r2, 0x16) r3 = getpgrp(r2) r4 = syz_open_procfs(r3, &(0x7f0000000240)='attr/prev\x00') sendfile(r1, r4, 0x0, 0x800000080004103) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r5, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff81}]}, 0x40}, 0x1, 0x0, 0x0, 0x8080}, 0x4001) 17:07:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x79, &(0x7f00000001c0)={r4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x79, &(0x7f00000001c0)={r7}, 0x8) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r11 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x212000, 0x0) ioctl$SOUND_PCM_READ_RATE(r11, 0x80045002, &(0x7f0000000100)) sendfile(r0, r10, 0x0, 0x800000080004103) 17:07:15 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000040)=0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x800c4151, &(0x7f0000000080)={0x0, &(0x7f0000000140)="aa0ca561770c5fe05da2d833491656fef667aa376ef3e456a97d1dcf9cd5169f94af7d1b54e3197eda80fd96b10ba0ddb2b04a82d7f8cb8d855098a73809f6145ec324a084a744fa4ae776d2324044271f2681ffff4e44e47aa72819ee0a48c50f54aebb7956bf3353859d4bda30576416900a86fc5fc3bf", 0x78}) 17:07:16 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x0, 0x0, 0x1f, 0x4}, {0x2, 0xba, 0x7, 0x4}, {0x4, 0x9, 0x20, 0x3}, {0x7, 0x85, 0xff, 0x3}, {0x1, 0x2, 0x1f, 0x3}]}, 0x8) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000000c0)={0x800, [0x3, 0x8000, 0xf801, 0x20, 0xffff, 0x7ff, 0x4cd5, 0x1, 0x6f36, 0x3, 0xfff8, 0x100, 0x3ff, 0x5f, 0x155c, 0x40, 0x800, 0x3fc7, 0x200, 0x6, 0x96, 0x1, 0x401, 0x3, 0x1000, 0x200, 0x8, 0x21, 0x41cd, 0x5, 0xff, 0x5, 0x9, 0x4, 0x3, 0x9, 0x8, 0xf69, 0x9, 0xff, 0x5, 0x8c, 0x7, 0x1f, 0x81, 0x0, 0x1], 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 17:07:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) execveat(r1, &(0x7f0000000000)='./file1\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='index=off', &(0x7f0000000140)='-\xce@\'\x00', &(0x7f00000001c0)='upperdir', &(0x7f0000000200)='index=off', &(0x7f00000002c0)='(/:\x00'], &(0x7f00000003c0)=[&(0x7f0000000340)='%\x00', &(0x7f0000000380)='index=off'], 0x1000) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c696e6465783d6f66662c00fb2235fc0662225ec2512ea3b6586556e44b0b6478a51e7d6c12bf462f913731488597e045a12477486c53f5"]) [ 417.413539][T10544] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 417.428060][T10544] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 17:07:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flistxattr(r2, &(0x7f0000000000)=""/64, 0x40) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0xbaa) r4 = syz_open_procfs(r3, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f0000000180)=""/158) 17:07:17 executing program 3: r0 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x2040, 0x5e) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='g'], 0x52) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:07:17 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:07:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x6, "cda088aaaaf585c9"}) sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r2, 0x540b, 0x2) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000000)) 17:07:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000100)=0xbaa) process_vm_writev(r4, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/187, 0xbb}, {&(0x7f0000000480)=""/253, 0xfd}, {&(0x7f0000000580)=""/210, 0xd2}, {&(0x7f0000000680)=""/178, 0xb2}, {&(0x7f0000000740)=""/67, 0x43}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000880)}], 0x9, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/126, 0x7e}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040)=0x7, 0x4) syslog(0x2, &(0x7f0000000180)=""/250, 0xfa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, {0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0xfffb, &(0x7f00000000c0)='gre0\x00', 0x80, 0x100000000, 0x1}) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000000)) 17:07:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000000)={0x5, 0xd76a, 0x0, 0x5, 0x59c617a4}) sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000040)={0x3, 0x1, 0xf, 0x1b, 0xb0, &(0x7f00000000c0)}) 17:07:18 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:07:18 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000)={[{@user_xattr='user_xattr', 0x3d}]}) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) recvfrom$l2tp(r0, &(0x7f00000000c0)=""/218, 0xda, 0x100, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) 17:07:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40c000, 0x0) r1 = gettid() tkill(r1, 0x16) ptrace(0x4208, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 17:07:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006002b20000002000000e00000010000000000000000060012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000001ac1414bb001000000000000000000000030000000000000002000000e0000001000000000000000000000300fdffffff02000000000000000500000000000000ff03000000000000"], 0x80}}, 0x0) 17:07:19 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r2, r4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r8, r0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0xffffffffffffffff, r10, r12) getgroups(0x4, &(0x7f0000000340)=[r0, r4, r6, r12]) r13 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r13, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x17c, 0x10e8, 0x10e8, 0x0, 0x0, 0x234, 0x11a0, 0x11a0, 0x234, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x134, 0x17c, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@multicast1, [], @ipv4=@private, [], @ipv4=@private}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x234}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x324) 17:07:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file2\x00', 0xfffffff7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6772706a71756f74613db8"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$USBDEVFS_RESET(r3, 0x5514) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={@none, 0x5}) 17:07:19 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:07:20 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x243c03, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000001000010400fedcec8bc5c2b6c22ac900fa68f3816ee0cb1d987a29f432e2", @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000001c0)={0x2a, @empty, 0x4e20, 0x2, 'lblcr\x00', 0x10, 0x6, 0x45}, 0x2c) [ 420.499812][T10606] EXT4-fs (loop1): journaled quota format not specified [ 420.840400][T10611] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.952046][T10612] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:20 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newrule={0x30, 0x20, 0x300, 0x70bd2b, 0x25dfdbfb, {0xa, 0x80, 0x20, 0x82, 0x0, 0x0, 0x0, 0x0, 0x1}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}]}, 0x30}}, 0x805) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 17:07:21 executing program 2: r0 = eventfd2(0x0, 0x0) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 421.559382][T10616] IPVS: ftp: loaded support on port[0] = 21 17:07:21 executing program 2: eventfd2(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:22 executing program 2: eventfd2(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000180)={0xffffffff, 0x1, 0x7}) fchdir(r2) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x7, 0x6, @remote}, 0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x2}, @in6={0xa, 0x4e23, 0xffff, @empty, 0x1f}, @in={0x2, 0x4e20, @empty}], 0x68) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0x8138ae83, 0x0) dup(r7) r8 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10982, 0x0) recvfrom$l2tp(r8, &(0x7f0000000280)=""/151, 0x89, 0x40012160, &(0x7f0000000000)={0x2, 0x0, @dev}, 0xfffffffffffffec9) 17:07:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000001800)={0x990000, 0x8, 0x4390a516, r0, 0x0, &(0x7f00000017c0)={0xa00966, 0x8, [], @ptr=0x1}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001900)={&(0x7f00000002c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00032bbd7000fcdbdf250600000006001c000600000008001800ac1414aa08001700fbad63db5227cd406319eb8b9796ee97f36490a63ca1fe1bef35738ebe9a7ebf856f2ed2ee3a3d476012d1a888ae2857fd09000000000000008d84230498bcd58f3c062361f426408ed89e786583a494f726c2b8d54adfe68715773de6648d2e2846cab5b85c64c5ea001bcde4bc8d2784724290499fcadda81a88379d45ce593b838cec2c127864256a59b5816c3e88119566dc9c2d0665a287ae6fd65a6398a648d2c969522fed76f868fa16cee54a232e92789f355f566830edddfaadc37ff1764d24f340df53abbe2aaf", @ANYRES32=r1, @ANYBLOB="05001400ff00000006000300070000000500140004000000080019007f0000010c000f000800000000000000060001000000000008000c0004000000"], 0x68}, 0x1, 0x0, 0x0, 0x488d0}, 0x80d0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@deltclass={0x70, 0x29, 0x8, 0xffffffff, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x8, 0x4}, {0xd, 0x4}, {0x8, 0xfff3}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x2c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x81}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x3ff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xb1}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_RATE={0x6, 0x5, {0x6, 0x20}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x58}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004880}, 0x20040040) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000000)) [ 423.646798][T10616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 424.059227][T10665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000000)=""/35) 17:07:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000000c0)=0x16, 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000c00)=0x90, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[], 0x159) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00000000c0)=0x16, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_elf32(r3, &(0x7f0000000280)=ANY=[], 0x159) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x420) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x1ec, 0x0, 0x1a4, 0x40000, 0x0, 0x1a4, 0x158, 0x244, 0x244, 0x158, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x94, 0xb8, 0xa, {0x9000000}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00', 0x0, {0x401}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, '\x00', 'vlan1\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0xa0, 0x6000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x248) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x9) 17:07:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) [ 424.966240][ T8566] tipc: TX() has been purged, node left! 17:07:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) shutdown(r2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc041}, 0x15) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r3, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0300ffff0000", 0x6}]) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r6, 0x4) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r6, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000240)={0xa00000, 0x40, 0x24, r7, 0x0, &(0x7f0000000200)={0xa20934, 0x910c, [], @p_u32=&(0x7f00000001c0)=0x10001}}) 17:07:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000000c0)=0x16, 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000c00)=0x90, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[], 0x159) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00000000c0)=0x16, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_elf32(r3, &(0x7f0000000280)=ANY=[], 0x159) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x420) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:25 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x2, 0x40, 0x9, 0x1, 0x9}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xfa, 0x0, &(0x7f0000000080)) 17:07:25 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 17:07:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 17:07:26 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 17:07:26 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000000)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x101) 17:07:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') sendfile(r4, r5, 0x0, 0x800000080004103) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x381000) r6 = socket(0x11, 0x80002, 0x0) setsockopt(r6, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000040)={0x3f, 0x8, 0x1ff, 0x7}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x9) ioctl$TCFLSH(r7, 0x540b, 0x2) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x7, 0xff, 0x8, 0x6, 0x1}}) 17:07:26 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/206) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x8, 0x40000) connect$phonet_pipe(r1, &(0x7f0000000140)={0x23, 0x2, 0xf3, 0x80}, 0x10) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, 0x1, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x8000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4d5}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0xe50}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x91}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x48880) fspick(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1) fchdir(0xffffffffffffffff) r3 = openat(r2, &(0x7f00000003c0)='./file0\x00', 0x20400, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000480)={r4, 0x1000, 0x7}, &(0x7f00000004c0)=0x8) r5 = dup(0xffffffffffffffff) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000500)={0x15b, 0x31d4, 0x3, 0x40, 0xa, "c75840b8e5969bec"}) r6 = openat$ptmx(0xffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x110400, 0x0) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000980)={0x1, 0x0, 0x1d, 0x15, 0x9d, &(0x7f0000000580)}) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.threads\x00', 0x2, 0x0) fsync(r7) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x50, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xa7, @empty, 0xec}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000b80)={0x69}) 17:07:26 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 17:07:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffe0d35b1004bb0800450000300000000000019078ac1e0001ac1414aa03009078030000017f000001"], 0x0) 17:07:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r2 = openat$nvram(0xffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x111000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) 17:07:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') sendfile(r4, r5, 0x0, 0x800000080004103) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x381000) r6 = socket(0x11, 0x80002, 0x0) setsockopt(r6, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000040)={0x3f, 0x8, 0x1ff, 0x7}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x9) ioctl$TCFLSH(r7, 0x540b, 0x2) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x7, 0xff, 0x8, 0x6, 0x1}}) 17:07:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:27 executing program 0: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x3}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048000}, 0x20004014) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400001, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x14) sendfile(r0, r1, 0x0, 0x40007) r7 = openat$btrfs_control(0xffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x10000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r9, 0x100, 0x70bd29, 0x24dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x48800}, 0x4000840) 17:07:28 executing program 1: unshare(0x74060600) r0 = timerfd_create(0x5, 0x80800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) r6 = accept4$x25(r5, 0x0, &(0x7f0000000080), 0x800) write$binfmt_elf64(r6, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xa1, 0x1, 0xcd, 0xf, 0x9, 0x2, 0x3e, 0x7b, 0x78, 0x40, 0x34b, 0xfffffffc, 0xb5e, 0x38, 0x1, 0x1f40, 0x4, 0x7f}, [{0x0, 0x0, 0x7ff, 0xe8f4, 0x1ff, 0x200, 0x7, 0x2f17}, {0x3, 0x4, 0x8000, 0x7, 0x8, 0x4, 0x9, 0xcc2}], "f2b3e5844a188829a1910044566f419432df", [[], [], [], [], [], [], [], []]}, 0x8c2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) fcntl$lock(r3, 0x5, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x3ff, 0xffffffffffffffff}) r7 = openat$full(0xffffff9c, &(0x7f0000000b40)='/dev/full\x00', 0x200000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r7, 0x10f, 0x85) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) getsockopt$ARPT_SO_GET_ENTRIES(r9, 0x0, 0x61, &(0x7f0000000a00)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c50000008f3d7d13c4b66a1f38406dd89c67813a510cd0c9601d706898ddcfbd5de91d621dfa84bb881ca483c1a7c83101464e95449fb220b767a0d2042770d1c3d2eebdb61feb9a685475ea9ab7bf0000000000000000533b01f53a522c74fcca6d0e5f325e86dc97cfe59e372ad32608aa72c4c145b566ca22e7966a3051adea159aeead743bde9ac2c074f9a6e4169240bdd1d398036dc6c61c8a3071e31303ed8fb8c02638c216c071bc147b367c26d931f006b6dbd65e567ce57a34ac46"], &(0x7f0000000b00)=0xe9) timerfd_gettime(r0, &(0x7f0000000040)) [ 428.377604][T10747] IPVS: ftp: loaded support on port[0] = 21 17:07:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:07:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 17:07:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001703000001000a00b7040000000300006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee56ab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffca14ff908e1a82a10350e11cb97c8adf1bc9a0c4ee6d9674777e04ceb9971e43405d621ffbc9a4fd39b0b56bfe6508eb7f0000004049761451ca540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d56c7d9d85a5c9679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1d6fee41f5b29d37acb91c61696022e866e70834859ce8127e4053d500000100000000002a79c3e400000000008a7d5f51708311c1e388229bc3341e8d1f51f96b7ecf8ba91a97f7ea4650a90e4d209e48933dbb0e3dbed07b64bb7b380add7a37d5fc435e90c888ed402b5f0cda5400ec08b227191b6cc5157061bf66"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3e) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000380)=':\x00', r6}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x79, &(0x7f00000001c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e20, 0x8b, @dev={0xfe, 0x80, [], 0x23}, 0x5}}, 0x3f, 0x0, 0xfffffffa, 0xf41, 0x7ff}, &(0x7f0000000040)=0x98) r9 = openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$sock_timeval(r9, 0x1, 0x42, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r8, 0xffffff01, 0x44c9}, &(0x7f0000000240)=0xc) [ 429.363145][T10747] chnl_net:caif_netlink_parms(): no params data found [ 429.867657][T10747] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.875016][T10747] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.884837][T10747] device bridge_slave_0 entered promiscuous mode [ 429.965450][T10747] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.972694][T10747] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.982814][T10747] device bridge_slave_1 entered promiscuous mode [ 430.124383][T10747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.155606][T10747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.236175][T10747] team0: Port device team_slave_0 added [ 430.268367][T10747] team0: Port device team_slave_1 added [ 430.344782][T10747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.351822][T10747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.378072][T10747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.451514][T10747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.459411][T10747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.485638][T10747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.751693][T10747] device hsr_slave_0 entered promiscuous mode [ 430.806591][T10747] device hsr_slave_1 entered promiscuous mode [ 430.874229][T10747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 430.881856][T10747] Cannot create hsr debugfs directory [ 431.483216][T10747] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 431.554700][T10747] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 431.629345][T10747] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 431.705507][T10747] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 432.188874][T10747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.269068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.278350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.297918][T10747] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.382871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.394537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.403942][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.411143][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.501730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.511204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.521389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.531417][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.538713][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.547793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.558818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.569926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.580694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.712841][T10747] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 432.723993][T10747] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 432.754371][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.763161][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.774259][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.784189][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.793906][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.804345][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.814134][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.914576][T10747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.922528][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.931947][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.939821][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.141804][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 433.151885][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 433.227889][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 433.238931][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.261438][T10747] device veth0_vlan entered promiscuous mode [ 433.298714][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.308259][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.323125][T10747] device veth1_vlan entered promiscuous mode [ 433.416144][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 433.425845][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 433.435658][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.445555][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.466128][T10747] device veth0_macvtap entered promiscuous mode [ 433.486445][T10747] device veth1_macvtap entered promiscuous mode [ 433.556871][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.567404][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.577396][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.588011][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.597965][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.608576][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.618612][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.629185][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.643821][T10747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.655120][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 433.665223][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 433.675188][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.685142][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.724328][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.736915][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.746926][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.757453][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.767410][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.778018][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.787960][T10747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.798490][T10747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.812866][T10747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.825329][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.835703][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:07:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:34 executing program 1: r0 = socket(0x18, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r4, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8000}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x400}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40010) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r5, 0x0, 0x800000080004103) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000040)=""/254) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xf, &(0x7f0000000000), 0x20a15608) 17:07:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 17:07:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x6, r0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fdatasync(r1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x81) 17:07:34 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x140e, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x85) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0xfff}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x0) 17:07:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 17:07:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000010004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6f60253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7573726a88756f74613dfafb58e2a85800"]) r0 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x80, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000002c0)="974ab26ce8833d1ff9174a1b6afd74f051e389c9178ac0afc04ed8482d17c1eab0cb5158b85b24348f833c63054740f4039113e5586048a3acd5f70e3f0e84a9389437bb7b81319e0a5e32d8424c2bddac12b7b7ba746ae8e56b61e21c14fd241fbb89be4b510f47081591006b599c30293afb42ab9959ebf6f5a9896aced4798c65c00b343a1887f0b7918b86b4a2ef143717896c0eabf36add57ff1c73694a4a49befca8a94867001f3c0b818dffc01ca9dafbaee7284e7c1beac5a14cc050a9b564f1171273839e822a1ea59650258e4eb7c65a548835b212a3096c2b3e69892fe530f84d727b4f45c7f938d1d65f6b70be") ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0x2) 17:07:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x14) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:07:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clock_gettime(0x5, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x8, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8008000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x18}, 0x10) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c8000001000010400000000000000000000000005e7a5100b9db5dd0ffb46da353f0705685fd2cc3b4f787886d513bfd93964b60bea6762bc2459cb3920a3dc62df3d80f90fd0e0b17bf7ca094ce776abf1", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) 17:07:35 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 435.843366][T11044] EXT4-fs (loop1): Unrecognized mount option "usrjˆuota=úûXâ¨X" or missing value [ 435.876809][T11043] input: syz1 as /devices/virtual/input/input7 [ 435.997473][T11047] input: syz1 as /devices/virtual/input/input8 [ 436.044698][T11055] FAULT_INJECTION: forcing a failure. [ 436.044698][T11055] name failslab, interval 1, probability 0, space 0, times 0 [ 436.044744][T11055] CPU: 1 PID: 11055 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 17:07:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc0fc4111, &(0x7f00000002c0)={0x1, [0x7, 0x81, 0x3], [{0x4000000, 0x6, 0x0, 0x0, 0x1}, {0x1f, 0x80000001, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x7fffffff, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x9a, 0x0, 0x1}, {0x80, 0x7ff}, {0x373, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x9aa, 0x2, 0x1, 0x1}, {0xf3b, 0x4bc5}, {0x5, 0x20, 0x0, 0x1, 0x1}, {0xfff, 0x9, 0x1, 0x1}, {0x1, 0x8, 0x1, 0x1}], 0x8}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @private1}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x64}}, 0x0) [ 436.044770][T11055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.044786][T11055] Call Trace: [ 436.044855][T11055] dump_stack+0x1df/0x240 [ 436.044918][T11055] should_fail+0x8b7/0x9e0 17:07:35 executing program 2 (fault-call:2 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 436.044951][T11044] EXT4-fs (loop1): Unrecognized mount option "usrjˆuota=úûXâ¨X" or missing value 17:07:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket(0x1, 0x803, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0xe00) ioctl$TCXONC(r4, 0x540a, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 436.045001][T11055] __should_failslab+0x1f6/0x290 [ 436.045060][T11055] should_failslab+0x29/0x70 [ 436.045149][T11055] kmem_cache_alloc_trace+0xf3/0xd70 [ 436.045198][T11055] ? alloc_pipe_info+0x116/0xa30 [ 436.045248][T11055] ? kmsan_get_metadata+0x11d/0x180 [ 436.045298][T11055] ? kmsan_set_origin_checked+0x95/0xf0 [ 436.045351][T11055] ? kmsan_get_metadata+0x11d/0x180 [ 436.045398][T11055] alloc_pipe_info+0x116/0xa30 [ 436.045453][T11055] ? kmsan_get_metadata+0x11d/0x180 [ 436.045517][T11055] splice_direct_to_actor+0xc27/0xf50 [ 436.045571][T11055] ? do_splice_direct+0x580/0x580 [ 436.045648][T11055] ? security_file_permission+0x1dc/0x220 [ 436.045719][T11055] ? rw_verify_area+0x2c4/0x5b0 [ 436.045783][T11055] do_splice_direct+0x342/0x580 [ 436.045849][T11055] do_sendfile+0x101b/0x1d40 [ 436.045924][T11055] __se_compat_sys_sendfile+0x301/0x3c0 [ 436.046012][T11055] ? kmsan_get_metadata+0x11d/0x180 [ 436.046057][T11055] ? __ia32_sys_sendfile64+0x70/0x70 [ 436.046120][T11055] __ia32_compat_sys_sendfile+0x56/0x70 [ 436.046183][T11055] __do_fast_syscall_32+0x2aa/0x400 [ 436.046259][T11055] do_fast_syscall_32+0x6b/0xd0 [ 436.046323][T11055] do_SYSENTER_32+0x73/0x90 [ 436.046383][T11055] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 436.046419][T11055] RIP: 0023:0xf7f20549 [ 436.046434][T11055] Code: Bad RIP value. [ 436.046460][T11055] RSP: 002b:00000000f5d1b0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 436.046512][T11055] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 436.046548][T11055] RDX: 0000000000000000 RSI: 0000000080004103 RDI: 0000000000000000 [ 436.046579][T11055] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 436.046609][T11055] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 436.046636][T11055] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 436.061771][T11057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1544 sclass=netlink_route_socket pid=11057 comm=syz-executor.4 [ 436.179724][T11057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1544 sclass=netlink_route_socket pid=11057 comm=syz-executor.4 [ 436.651977][T11070] FAULT_INJECTION: forcing a failure. [ 436.651977][T11070] name failslab, interval 1, probability 0, space 0, times 0 [ 436.652030][T11070] CPU: 1 PID: 11070 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 436.652058][T11070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.652085][T11070] Call Trace: [ 436.652153][T11070] dump_stack+0x1df/0x240 [ 436.652220][T11070] should_fail+0x8b7/0x9e0 [ 436.652292][T11070] __should_failslab+0x1f6/0x290 [ 436.652348][T11070] should_failslab+0x29/0x70 [ 436.652417][T11070] __kmalloc+0xae/0x460 [ 436.652474][T11070] ? kmsan_get_metadata+0x11d/0x180 [ 436.652537][T11070] ? kcalloc+0x94/0x110 [ 436.652585][T11070] kcalloc+0x94/0x110 [ 436.652638][T11070] alloc_pipe_info+0x626/0xa30 [ 436.652709][T11070] splice_direct_to_actor+0xc27/0xf50 [ 436.652763][T11070] ? do_splice_direct+0x580/0x580 [ 436.652834][T11070] ? security_file_permission+0x1dc/0x220 [ 436.652898][T11070] ? rw_verify_area+0x2c4/0x5b0 [ 436.652961][T11070] do_splice_direct+0x342/0x580 [ 436.653024][T11070] do_sendfile+0x101b/0x1d40 17:07:36 executing program 2 (fault-call:2 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 436.653107][T11070] __se_compat_sys_sendfile+0x301/0x3c0 [ 436.653165][T11070] ? kmsan_get_metadata+0x11d/0x180 [ 436.653212][T11070] ? __ia32_sys_sendfile64+0x70/0x70 [ 436.653261][T11070] __ia32_compat_sys_sendfile+0x56/0x70 [ 436.653318][T11070] __do_fast_syscall_32+0x2aa/0x400 [ 436.653389][T11070] do_fast_syscall_32+0x6b/0xd0 [ 436.653451][T11070] do_SYSENTER_32+0x73/0x90 [ 436.653508][T11070] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 436.653544][T11070] RIP: 0023:0xf7f20549 [ 436.653560][T11070] Code: Bad RIP value. [ 436.653587][T11070] RSP: 002b:00000000f5d1b0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 436.653636][T11070] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 436.653665][T11070] RDX: 0000000000000000 RSI: 0000000080004103 RDI: 0000000000000000 [ 436.653693][T11070] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 436.653722][T11070] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 436.653750][T11070] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 436.712505][T11072] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 17:07:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) timer_create(0x6, &(0x7f0000000140)={0x0, 0x1000000000000012, 0x0, @tid=r1}, &(0x7f0000000000)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) [ 437.379005][T11082] FAULT_INJECTION: forcing a failure. [ 437.379005][T11082] name failslab, interval 1, probability 0, space 0, times 0 [ 437.392020][T11082] CPU: 1 PID: 11082 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 437.400806][T11082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.410920][T11082] Call Trace: [ 437.414373][T11082] dump_stack+0x1df/0x240 [ 437.418792][T11082] should_fail+0x8b7/0x9e0 [ 437.423300][T11082] __should_failslab+0x1f6/0x290 [ 437.428331][T11082] should_failslab+0x29/0x70 [ 437.433022][T11082] __kmalloc_node+0x1b1/0x11f0 [ 437.437853][T11082] ? fsnotify_parent+0xbe/0x410 [ 437.442777][T11082] ? kvmalloc_node+0x19a/0x3d0 [ 437.447634][T11082] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 437.453783][T11082] kvmalloc_node+0x19a/0x3d0 [ 437.458448][T11082] iov_iter_get_pages_alloc+0x173e/0x21c0 [ 437.464265][T11082] do_splice_to+0x4fc/0x14f0 [ 437.468934][T11082] ? kmsan_get_metadata+0x11d/0x180 [ 437.474235][T11082] ? __kmalloc+0x115/0x460 [ 437.478720][T11082] ? kmsan_get_metadata+0x11d/0x180 [ 437.483989][T11082] ? kmsan_get_metadata+0x11d/0x180 [ 437.489254][T11082] ? kmsan_get_metadata+0x4f/0x180 [ 437.494449][T11082] ? kmsan_internal_set_origin+0x75/0xb0 [ 437.500177][T11082] ? __msan_poison_alloca+0xf0/0x120 [ 437.505514][T11082] ? alloc_pipe_info+0x83e/0xa30 [ 437.510515][T11082] ? kmsan_get_metadata+0x11d/0x180 [ 437.515781][T11082] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.521665][T11082] splice_direct_to_actor+0x45c/0xf50 [ 437.527105][T11082] ? do_splice_direct+0x580/0x580 [ 437.532219][T11082] do_splice_direct+0x342/0x580 [ 437.537160][T11082] do_sendfile+0x101b/0x1d40 [ 437.541843][T11082] __se_compat_sys_sendfile+0x301/0x3c0 [ 437.547460][T11082] ? kmsan_get_metadata+0x11d/0x180 [ 437.552719][T11082] ? __ia32_sys_sendfile64+0x70/0x70 [ 437.558071][T11082] __ia32_compat_sys_sendfile+0x56/0x70 [ 437.563686][T11082] __do_fast_syscall_32+0x2aa/0x400 [ 437.568996][T11082] do_fast_syscall_32+0x6b/0xd0 [ 437.573926][T11082] do_SYSENTER_32+0x73/0x90 [ 437.578493][T11082] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.584863][T11082] RIP: 0023:0xf7f20549 [ 437.588950][T11082] Code: Bad RIP value. [ 437.593059][T11082] RSP: 002b:00000000f5d1b0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 437.601527][T11082] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 437.609543][T11082] RDX: 0000000000000000 RSI: 0000000080004103 RDI: 0000000000000000 [ 437.617561][T11082] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 437.625577][T11082] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 437.633605][T11082] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:07:37 executing program 1: setrlimit(0x2, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x3000) mmap(&(0x7f0000532000/0x1000)=nil, 0x1000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x79, &(0x7f00000001c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r5, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x9, 0x8}, 0x88) socket$inet6(0xa, 0x2, 0x10000) [ 437.729258][T11079] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 438.092153][T11085] mmap: syz-executor.1 (11085): VmData 6737920 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 17:07:37 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa557851f9c45208004700006000000000002f9078ac141400ac1e000144044e0144040000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000b5df00000000000000000000000800655800000000fcd725c290bdb4b4dcef7d28849cc48a9c1f54593dff1276860fd8913c29a1989f03b07c25ad6c3e9e1ed77e5b8b5c1a7bfb077f0bd6f1a4b807e5ac0351d9d928ec3c443381e1c7a647b957550483"], 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)=0x5) 17:07:38 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000700)=0x2, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x18022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x23}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) r3 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000400)={{0x0, 0x3, 0xfffffffe, 0x8, 'syz0\x00', 0x6}, 0x1, [0x1, 0x2, 0x9, 0x9, 0x3, 0x2, 0x0, 0x100, 0x50a, 0x9, 0x0, 0x1235, 0xd8, 0x8, 0x0, 0x5ef5, 0x2, 0x3ff, 0xffff, 0x0, 0x6, 0x6, 0x9, 0xe7, 0x9, 0x6, 0x5, 0x3b4, 0x0, 0x4, 0x2, 0x5, 0x94, 0x5, 0xd86a, 0x0, 0xffff, 0x9f, 0x2, 0x40, 0xc0000000, 0x8000000, 0x8001, 0x9, 0x5, 0xad, 0x2, 0x1006, 0x5, 0xfff, 0x69b, 0x9, 0x7fffffff, 0x3, 0xffffffff, 0x9, 0x400, 0x4, 0x4, 0x100, 0x7, 0x2, 0xffff8002, 0x788, 0xffff, 0x1, 0x800, 0xb81, 0x7, 0x6, 0x7, 0xeff0, 0x8, 0x4, 0x7, 0x9, 0x4, 0x1, 0x3, 0x7, 0x9, 0x7, 0x1f, 0x2, 0x800, 0x75, 0xa9e, 0x2, 0x101, 0x5, 0x0, 0x9, 0x2, 0x6, 0x2, 0xffff, 0xf5, 0x10000, 0x6, 0x5, 0x3396741c, 0x401, 0xfffffffa, 0x884f, 0x8, 0x0, 0x3, 0x82d7, 0x8, 0x2, 0x4, 0x7a, 0xfffffffd, 0x2, 0x4, 0x632, 0x9, 0x1, 0xa9d, 0xffffffc1, 0x4, 0x7, 0x1000, 0x8, 0x1000, 0x4, 0x7fff]}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:07:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 439.203649][T11096] IPVS: ftp: loaded support on port[0] = 21 17:07:39 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x600, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x2, 0x2, 0x1, 0xfff, 0x5, 0x8001}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000100)=0xbaa) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) kcmp(r3, r4, 0x6, r6, r0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0xc0505350, &(0x7f0000000180)={{0x4, 0x16}, {0x20, 0xfe}, 0xd5, 0x3, 0x3}) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, [{{r1}, 0x7fffffff}, {{r9}, 0x6}]}) [ 439.776165][T11119] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 17:07:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0x8138ae83, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x9}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1f}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x200440c1) 17:07:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r3, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000010}, 0x20000080) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) [ 440.091121][T11119] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 17:07:39 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='squashfs\x00', 0x0, 0x0) [ 440.430850][T11151] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 440.499266][T11153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11153 comm=syz-executor.0 [ 440.688974][T11153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11153 comm=syz-executor.0 [ 440.706880][T11160] Can't find a SQUASHFS superblock on nullb0 17:07:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x8) [ 440.790580][T11162] Can't find a SQUASHFS superblock on nullb0 17:07:40 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x4]}, 0x45c) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)="3c5db14fc8b1ef93bf03dcfd110c06bcd8bd0ed2b0d0af536763620803953d1d81ff0132e085697b387930a48e995b0450985bd6a93b1a84165be9799ce4c7a9b102", 0x42}, {&(0x7f0000000300)="bb5189c3cd29bedcd621a1c4e00b792a35cdd55b939284c3a26f81f38eecdc77927ae160ef08c5d23a0cf66c9c4a2e4f06dd9e92", 0x2a}, {&(0x7f0000000780)="e8fda1d4f1ddde41f3302ff1235531ecda959bc8f5d31f728a72b69d64f8302aaed4726a7a0ecca5228b877ebad48fe4283ee27d4de6a72fa7ae3799513c19b018fa915b84d7dad615cad61f0bb5d61b44a8c5425e52bc80d407b1ecd474f8944493ac30b5e6dd046bd56cfe7d05b1b7375735b43232b0f33c79c6e64c08036b02340088e67ea2cd7a7ec2b8a985eb13b22558b0fe7e90e5605cf91e75fd9d682d3efe702428f9ea0f5e3eaeab2f801875f6ecc4642c577d0746411a00910976b6ba840da1184236bb290f2021e6b406fb66", 0xc8}, {&(0x7f0000000680)="7f20c949141942e9a5207253912d1328599bbd4dc09cd169680a2d6ae75e1c2063637c702e5b4ff7e7e056fbc481e1259168b528d9d878528e58d02cfbf831883b05ed27e4f67014678909a66377c412bf5a133434f146e495fa5f5dd201af3971936540f182b6fdb4e026a2f41be11b9a2f2242fd40ec598c4ff0de3aedc15365096578c0289397c466d80e3a3f5283d791f488e5d39cf1082f5fcc15b7426df01fef18a3f167c014cc96fd354ad1b3250a88e2000b09439030d3c9961c29d7e432d2012565e7446b0ddb1f5c65677dd6e749c820c904f70878158e32b1129f", 0xe0}, {&(0x7f0000000100)="cbeb3fbb1776255ee6d99622c2b63c31d5dce0b6a3ccaba3468f43374fd56323bb62c5bb9528079bd700"/51, 0x33}, {&(0x7f0000000400)="648358fcca3046e56f28261f3c397e00", 0x10}, {&(0x7f0000000440)="3b48ba5ecc847663afeab52a0bb9febb09914a5ca086cbe340568582baa0ac2feba06590dc13a8da680c15bbaf1c71361ebe2c8707cf84940526ea0394f237f143cd031a8696c37bd2219080374ce2c629991e2d41cb5fe6a6d52d60bdc96888a1441a016b6f44a62dc2e0627a6e64e6db4ed256876de0d1e84f1ac77764d23b22983b1fc1d14f6df99a6d0b3eed879176d802714554c328214b831a1ff642c843e7b235273b87", 0xa7}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="7000000006000000ffff0000fe739af9d5107febebcc5d0362a325e833616e1ea87b961b8ec95572aa79aa9e673da771913c4d093427e2bdfb3591b4215c900ba28861ac4d72cc51f96135e0bd21f2ab3559adbc93037171c11d0a499b80a32683fa99019d291df1023f6b6d9cb80000100000001401000009000000f89309804c00000009010000001000003192a3046d4498b6cdb18d19847c6388a58aa42832e810755446538bd918483f9184fbab282b31fafa69f989da3a965595165ec90765d4ceba24d1d230f29200"], 0xcc}, 0x20000000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="bc00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000040000940012800b000100697036746e6c000084000280060011004e240000060011004e21000004001300060012004e230000060012004e230000060012004e2200001400020000000000000000000000ffffac1e000114000300fe8000000000000000000000000000aa060012004e2100001400020000000000000000000000000000000001080007007f00000008001400ffffffff08000a00"], 0xbc}}, 0x0) 17:07:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x0, 0x2, 0x3}, 0xffffff61}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 17:07:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000200)={0x5}) sendfile(r1, r1, 0x0, 0x401) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000001c0)=0xffff) r3 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xb0000001}) 17:07:41 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4000002}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) write$P9_RXATTRCREATE(r4, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0x8138ae83, 0x0) fcntl$getflags(r7, 0xb) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x80, {0x6000, 0x5000, 0x1}}, "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", "7bb8d7102b4974a14fd9c3b1c3532fd9068a39e8951abe4204aa4cf0d4bfbe84a5235a91f417fa6a448b8b5d9d5a89a0e4c336aaf26e024622e9e5bf94d3ce1a818dc4b321d37bd22f661d60eedff61b0d24726f268043569367febf19be5a8323ca7325e2820caf6f38239b37c7e17e5c0e2898177cec202443c1a75c0dcdfedd0ca846915b7b3f28c77043f3d04bcdfb0510018a0eb0a8d9fabff133a0b396e2ce9d0e0aee7510df6ef3679c179ddca5e7ab22cc89b920668ecba60ee16f840845f9bb3865167d167e100cb31f6eeae56175b5bdd2f3dfe123bd392f3d9588b7155b6fbeab0bd71bf7d8b03faf33baca103d70fac690646a63392724739bae4c4ac1548d1d6362eefdcc563445855d4a9cdfb483739c2b06425e0985b2ccb10a12104e8c5954d3919811e050f2a2669abedc3b7d629b70bcef05e3485d1115a2cd91aa6d72a2f972d4493dce0913b7a30deee5bd774daeb5ae2e210a7eb74bffe73eb4e181e60bc7edb089d2d676e296ca80cc0c0afd35083e9353705c618a4b6e2215f875e4e0e286cf2598025f2bdc54b34ea6514d313b62141a7afa712db24ae4d0f59cc7beb21c18424c6dffdfa57eb8d7cd366281a5682ef765ca477327394672077f4a1fbc825fd100413a9b3c33526a1c4fec559418fff9ec58e3efe11559a583be9e1ecd4362f52065f418c76b060bf76a630b7c26e9262d57bba31223b75913f482bc1b9a60ca408ab59e34ce08553ad65934cf2609ec733f6d827f03905a3847bcb4db01a863fb87d2a0b96c784ad67eb4711e4fb964029f7bc6c998c7b60dc1bbf0e8e6f187d8cb59d5ebeca54e505fa1907a1247747448d28e707b1d192e31199c87785ff1753a57bdd539cfd4cfa0c4ebb514de8449915b1c05f05b74e3067541c0949c30aef9fd464d82191484fabc06cac74663f9671ce1b9a007d42122237c9759c203f970157e5125ba0b5039f25a25b0dc3201a7f023a918a49a59dae6d2bac90465be4749a38250d15eeff39f6e637d2abcdece3f17a7e479e3c6978f141d055cf2c93725def5f117e4b3346678198d359595d3fcd7e7647910fa6d7a437a708d863dcb33618abd4684e3cc14e94ae7416eacaf0ebde42d8940ba51546fb2df32bd0be22953e3f5b94e2d2c269dd8993ad7a1900f8ab515db36f6e255d069f6fff813355a46d70608c17c9d252554220d15fb7479a620ad41326bb3c1908e46697cb9faa61c2b502fa18dcb5d1fdfe582e5a342ec62d0e6885c2d24735684c6f42e77ecf7f6dae22bd8d77f763131c677e58dbf0f9f13df2c878626f32eda1304146c0c1fbfeea885c54c6fd0d92ac57bcc81b0bc156690d99c8d3744ba48d63aae09778987ed29e4b0a5560fef114e1d74c120d19412a465cad3d3d482f432a3c3be3ef91b6c5b331f3513c9ca76311fd6ec3b64d829dac10c807bf2199532cf810395b2a1559f3c47475def20aba868f250843f5b9ad02f4d032eecd06caab841afe64a4bf03698a690a7a6e988b2d81e15eed10a693c9a3d0ccb4af3e13b8e5b3d95a8d7f5bc20d2a05aeed2f6531c2c4fcfd86c6a8f601bb6ff5a41c0b4ed4e9fb112ae7528027b09c4e890b69732dcbb267c2520bbab68e84a80392087497d6c76e2a5cf48305fdae29592a53d2bf6cef3b2c18ea298389a92705f18224e50b1e795fa8cb92d7de628b76e412288795d3f9b8f3b0cc2b4f6650c58518ab6f107d96e924e3664a83c5123f9ce265a833f64938f78499dc8b61a98d083ae7ecb6ebe661f172bb8eac48fda9e493b969d2ada1fb3bc74305442599060243835184702bab6fee3e5124573d618c97164d128f4b85cb9fa3996212e30a9eab00d27399a27c1ab6c2e1f41a39c4f4e96679710effdf22f6a1a5f3e1fbbc3eee4a4a2563bcdc7fc80214e717343648016d0242f396c8f3c6ecc1b401b9d684283d95af783316329b01344e8cbe8a528012399fead6ef6dcfe69bdcc5d349a6fe9543ebee479601bd90ad8940ee858d25b5fea0d7c0098baaa7f27412fb2ff88a5363f2b283989c8966315d6c0b8c481253849c42b8eb5a8cdeb9831a8b845b4aa9e4174035bc6e06bad4f7f5485eb3dd3705a33f33c3f78d69291cdafa8a7c0c355d16f375a6e71a42175472c4cca96fb930c8a7d5e7afe43b33f11b8beb5b24e4f03a9499a0e5b41397cc41232bb259f05b7c903172146d77f72498a2e1eef04206d49b27ba5859eaadfed311d41f80725cf470b2e3965113602f315259182f25925d60a0b694e628a4f7307e932f50dba91ddbb14f6a2bd8da2ca648cd9965098d4b9e2dac22f78b614792f3c4910aa762ade36decc3359fd1672d49c544fe143d37f49f95f2d75a5f9647346bc4c48076a2d90efe29db61717a4df01c99361b79c80b653f554db7d1f813001a852a5d2860e0494a31829b21a14310179796e74d7fad7d903deaa48f55d19386fdde7875968f1297b828bd3959a008da5738751dcd015990b88a8366d7463414de4ebb923c422f9e8100addbc07b88c64ede54b44f41f78ea332bc19a68c82600d73ac8ad4245d9d51b1df62fe2d06a8446db900d9038966557aa80bbc46c84fd45498860d1dd41f3ee236660f98601a1ef76d3938eae2a45651efcfb91cdb36fcc188f8300f6bdc7dd7eb7cca903670d6b2b260293987112da87d0d315a07d564afa21c1c8723e94bc680fd742a9d926fa1dd2b0c406f88a3862783fba0f24eaebb67954c27d3c28c947d4e318203734a0f1ea5ea5fa58eb63be04898ae74381e06485e6d6ed468f6421f7bd3a1e98442c2cffca094067be532c6e9be5fdd62a7a9c08728569ceb6024768145291b4a8583226463de25144558c6367a482585f01d2725e58d0ae54b607cf779d2662caf31a2ae44bfeacc17f7420b37cc07c0d8a252e106f82d521b81fc4f242200edbaa757b3cb09d0bb940c86d768467bca858b636c401cd770e3cea3c4d6b6c1444c09b1bf8972b4bb3971098ae8d4650989c82825d11ed282889195e0db3508266bd1c1b39cd9a04190916fa7cdfdbbf8cad71e2ef05aab9b7ea5afa1a5d44bf6c5a6a676a734318c3326748fc0960ead12d1fed19bbf3405d9b6f646b54dfa1a6dc45dc4f5ecee78a8b539648ea02532d425b83c819baf1faa9f060cfed17c0d9d279383fc8b1b075081a3571ec7668a9efa256de01e80c9a175142e06f8152260cbe6f87bb7ec8fb2ba741cc87994e00f0609c53d72cc5eefa6da40746a54becc0b86ef215abc60230332751a89fcfb570c5a039e8dfa1c5ea318e35e57e39f67cfefc29e74986b4cb0014210b7b90ecc332cee42dda198e44145e0776110d2f2fa99206d99ad8ffb77258b0b0adbaf82f79bee01a90145cbd74cca06619aa3d7de8c7777d8ad75b544ab3c6d6d9505aa085c95e7ea6701f360046dc4c495f05683d7f73279b1010626a16be86e14105b5e3ca3947b43707e799c741830a02da4701b37bc7e638a67c986af639084f6dbf6cc8dc451b95c40843203f4c5210bf58685d17608acccb8279c3766f6a6d0bd3f33a00b207456dde17f2781ac59d62c7c1521ae4f97345fd9090fdf0946b3edd85123204f7a79242008b59edbecdeff2dbbe424e2f1828adfff62eef8a272c51469f44e05b3b2b2327f1626f40e4fbe1708faa794f9df5f158cc7432bba8b49284708293b6ff89fc331566b3c024e81ee9780cc67e1e6e1ba87c0289cf710e01a108ebd788ef8e0786eaf5d61378ad13595e0adec65293d1de284960e3273562acf937f953ab907a183df6e7e4b5facf1cc17afc8a60b1e8a376cb4308f2b8bb9f0180409faa4dfa9eb8822b9b2502a0d1db62649367ce1880475488d3a39e5cca5fc568f00ec2bfdaa51e46bc6e0c8adba596774a359fdb02bfff1b0bdfbd303a5763c21a42b6267d9320bb2fd6c8763b5eae44caca78d42614fbd90597cb81b4db0e0e25570fb562fbe5dc913b4883b9d57001eb8132e6d848755b40ec104a76a3d7fd402ac1180ecee345b063f9a5898667f591d143465898ded8d8ead39d374e919386eab54634393cf585e1b572020c2b005cb12a313d009d0001c11448bb3d50398b6d19dbbfb0c2a8d5bb32c770941d979d8a1fc22ed89295a6c8e872b49347ea808b3dc460130dc79ad9a4335fd5e181800877908f3a487277d0782d9e00ef541518a5c546abeddc513822614ea5db1a199e61c0534f692fe594547b5fb2f6f378ef2543e520ae6e321120872441dd4f404b630d73a07bf896160e925339243de7696b9f22df0b497b1148fbb0ae7fffd32aa4213c3c1a02fc348cab4074a5637bd1b2129c689706dbdfdecc352fa2f447cbd3a7205835ed2bfefab54c961b8c96b08976061894c86cff4478a88d0462ca0cad3adc843e4eb3bc37eddf8a386e3bffaf5a38d1b3a4763ab195f052338a06cce745d73129d161c3bf3b84351023a8eef32bbc97ed5ccef0b3ef07fe8c7f51b31b18d2ed9f4dcf010d7966b47579d2c9ad47b39048d379a1aa58025e0c9688757d9691d446c9704e6c28a4e16997800904aba5f6ed099660ef61a6abc66e7284344d414934bc4e5f39c4693a7c6309a7a5e8ab48267ca893a7aeda6991bc450cc0036c2e8191956873cc815c3b30fbd0c67b4a698860ad91e62a54ce35af9d99510f16ed23143b33cde7fd30ee1ea9202542dabe67b527ffd45e87a3d939ca4aea3259f0f06aa97a3ca92bfa979203098aae4c3e9ef15c3889d55be20d66c1368c8c350634a0a729307fd00b501ea480322acdfd406d247b32734b8ece0239b4d3d66e34aab83b41bc6670fe6058e115814941bc0ebb0caa467910f536fca4dbd5cc7332f32d48de3b2993dffcccaa12cc29e7b53350b0c9a696ffceaa064a160f06e0926920bd4d3fe1a793f193813dbcb1cfcdc9cbab25c06f35d0e2c548ab3a42ab42f6efcaaaa9ab9ff6e452dc8c60f3fd04f10a788127a95886d11aee296ad4c03dddcc4591055b412153114882d020177af61b6b3a9bd3a262ddbb38736056b693dbff3125be842a43224bc7435e98bb04ca744c5d941b8cd94b07bd0ae1789243ee4d497c7b34107d965228f08ecf52085f237bca0160ea0849d7de6616fe4fc83635076acbdc0f7f20f5cf2dd6ae6b414fafb1ef24e02d4f0a234849a26e66e8ff3da1b12772e8f1f149d4ecc6703e053b8597190df19513f2a724b5bca1a276aa3aba065f930f2c82cdad2e51dce408fa5f2d8c56e3b79742c6d9574da9ae2504e60ce8b68621373de605fa7148d89336df5b6fe32f34da1ef760698393e2f99f2b8f6a6045a546f38bb43bd6f7d9999ec4df7d9ab0aa2b763606f7a532e19d51c10b85fa8d5ece00a4e49c701e640811576defea08ba4eb7dc87c51962f55d436669d7623fb50bfa5ec53d1e064ca39c715f2187652ff1b295d0fc91a0e2efc119d48622fe56093d54af63f28cc1b8c096e0f12b559da239db5ee9f4fafdd39af58bef9783bd253945a7a5e26168d729e3c6ed951fab452ebe8e213dec9c8f558be37ed622101c6eb4436e8c7d2dce9d273c760fae16c22abc94be1e20612f70e4ffd3c239eb2da6f6b1af6409e04167067243dcbb751d92440339ba86e219a8a1885d0b26ef07b5e6460b811ba6ee9229613e5b0215ef39769ad9d0df7c824c722018d5532e9533000ce1b3c450f0b4abd5d6e3713bdb42986689074a29ccc7e6a31ba72e90a6f82049d2218ce814ee028ab21cf95b09d44abaf3a250b0cd29cfa4acd1919cabe239194476"}) r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x20b, 0x0, &(0x7f0000000100), 0x74, &(0x7f0000000100)}], 0x3b4c2a5654e712a, 0x0) 17:07:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xf8d, 0x101, 0x0, 0x6}, 0x8) 17:07:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FIOCLEX(r4, 0x5451) sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0x1, 0x102, 0x0, {0x5, 0x10005, 0x3b, 0x400}}) [ 442.157943][T11194] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.168349][T11194] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x8138ae83, 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0xbaa) r4 = gettid() tkill(r4, 0x16) r5 = gettid() r6 = getpgrp(0x0) tkill(r6, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r5, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='^\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x2, 0x0, 0x5, 0x8000, r7}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) recvfrom$l2tp(r9, &(0x7f0000000180)=""/86, 0x56, 0x2000, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) [ 442.560503][T11194] team0: Port device veth5 added 17:07:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'veth0_macvtap\x00', {0x2, 0x4e23, @remote}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x102}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000000)=""/53, &(0x7f0000000040)=0x35) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x79, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e21, @multicast1}}, [0x339d, 0x5, 0x5, 0xe315, 0xfffffffeffffffff, 0x7, 0x3, 0x7, 0x10000, 0x9d01, 0xffffffffffffffe0, 0x9, 0x2, 0x3, 0x80000000]}, &(0x7f00000002c0)=0xfc) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="01030101f8ff05e70500aaaaaaaaaaaac903bbdc3ccf0805013ffb978bf921000a2179424b26ab7b5d9d624b7cefa59de688982b49cf34b03f5a1c0aae"], 0x3d) 17:07:42 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88ca}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x30}}, 0x1) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801000", 0x4, r0) add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100), 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b40500000000000079ca3129f8ba33bb9b537910080000000000150020591d7bd6fbd3c85cbdb386058a010100f0f3b89900"/64], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdad, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:07:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ftruncate(r0, 0x40003) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xfffffffd) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = perf_event_open(0x0, 0x0, 0x0, r2, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4702}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xfffffffe) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204011002000270fff8", 0x16}], 0x3006028, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) sync() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40400, 0x0) write(r3, &(0x7f0000000200)="0f3e05f1c40ba9b3fd155315f47e6b69b522f8deb58b64d07359a54e4a7f0d8db3eb5ddebc7341d032f525a7c760c24df29a7d16b7f159ebed8c7aa2f79d250829e55d4fd77332130049031451536f31750e1b30dd0cb59de1f46e8f8199ed78c7ff97b86d2bf1f9c4ee1e3a0a1b3c340c2092a77fbb1164aa3916c9569fbe54dbf586fcd824672d3937a2a154618c4530756363", 0x94) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) [ 443.749010][ T32] audit: type=1800 audit(1595178463.358:18): pid=11233 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15948 res=0 17:07:43 executing program 1: r0 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ftruncate(r0, 0x40003) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xfffffffd) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = perf_event_open(0x0, 0x0, 0x0, r2, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4702}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xfffffffe) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204011002000270fff8", 0x16}], 0x3006028, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) sync() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40400, 0x0) write(r3, &(0x7f0000000200)="0f3e05f1c40ba9b3fd155315f47e6b69b522f8deb58b64d07359a54e4a7f0d8db3eb5ddebc7341d032f525a7c760c24df29a7d16b7f159ebed8c7aa2f79d250829e55d4fd77332130049031451536f31750e1b30dd0cb59de1f46e8f8199ed78c7ff97b86d2bf1f9c4ee1e3a0a1b3c340c2092a77fbb1164aa3916c9569fbe54dbf586fcd824672d3937a2a154618c4530756363", 0x94) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 17:07:43 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x80, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x800000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 17:07:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x800, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x185) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000300)={0x3, 0x200, 0x1, {0x1f, 0x9f6e7cb2}, 0x9, 0xffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/530, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0xffffffff}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) r3 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x20000, 0x100, 0x14}, 0x18) ioctl$sock_proto_private(r3, 0x89eb, &(0x7f00000002c0)="c9df3f5f263cb6f336e97d977a3b31a22a701ee2") rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x80000000, 0x104000004}, 0x4}, 0x20, 0x1, 0x0) getpgid(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:07:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd3) r1 = dup(r0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7}, 0x7) 17:07:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8138ae83, 0x0) r5 = dup2(r1, r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x79, &(0x7f00000001c0)={r8}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000080)={r8, @in={{0x2, 0x4e22, @empty}}}, 0x84) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="372deb90acf4ff50fb397485cfdee47d5cfdb3e67fb19ae903ab5d6f2ad7e25f"]) [ 445.223660][T11280] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "7-ë¬ôÿPû9t…ÏÞä}\ý³æ±šé«]o*×â_" 17:07:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x3, 0xa, 0x15, 0xe, 0x7, 0x5, 0x1, 0xb6, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:07:45 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580000002cd008e731a08b3aa6ea0601ea7669bcb03a3e3f1a15504afb3e41864192c1a687f7e76622f435907824b4500eb84149382ddec359eb9bc8fa902ef652c1c41c95c16e2ac748660f82d7f64142ba6f2a02aaf1b1af80bc263c0f6fec4be143b9a3532b71df776d6d59d786fad3330e61148a29a648116af25eb814ac552fe41181898fa63ecc26c92dda5fd9d99f6c37c9b97e65d69745aa1cf01ff15633f16c6cad616b7095b6c33d1b65c464fb1c512f4c12a57b3075c45fcfa05e853628e25a", @ANYRES16, @ANYBLOB="01002bbd7000fcdbdf2516080000340006ebb7800800010001"], 0x3}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008", 0x1d) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007000000000018000600140003"], 0x1}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f00000000c0)={0x7, 0xe5d}) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:07:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0xfb, @empty, 0x0, 0x0, 'sh\x00', 0x3c, 0x800}, 0x2c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r3, @ANYBLOB="00052dbd7000fbdbdf25090000000800040001000000080004004d5d2b4d480003801400020076657468305f746f5f626f6e64000000050008003d00000008000500ac1414aa08000500ac14140a08000500ffffffff05f8ffffff3400018014000300fc0100000000000000000000000000010c00070020000000280000060002002b000000140002800800050004000000080005000500000008000600950e0000080006008400000057000600f500000008000600ff0100000c00028008000700010000002490b86766e751fdc203f2e5be885209c0780c0658c33de47a6f704ec78c0213426350e33d31bbc8c56e95e8ef363c26651eb6564962489f00"/265], 0xe0}, 0x1, 0x0, 0x0, 0x22000090}, 0x8404) getrusage(0x1, &(0x7f0000000240)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) fcntl$setflags(r6, 0x2, 0x1) ioctl$SNAPSHOT_ATOMIC_RESTORE(r5, 0x3304) 17:07:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) [ 446.049957][T11310] IPVS: set_ctl: invalid protocol: 251 0.0.0.0:0 17:07:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r3, 0x540b, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="850000e20400000077000000000000000000009bcd4a22d4dfc6530202150db53f803485497623a30aba21884bd83b031c7da839f7a59b0500000000000000185a0b07a4a625aa2c4473cf5d4f4451411e4404b318f4eb8cad06549d0059d632fc76e555dc1411a17122d39302fbe6c22757358ece2b3cdbd88a4c8f0e4f615cdbadcd6426db558b1eb220226364d7a231879a8f515ba4466dab42deaccaad86d6b9cbb826f322c17d2da74462448c84c4538b142f561451bd5f473fa27cf812c935b6d30de8f731fb22a79b4d260ac92e3f00000000000000a3493f"], &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r5}, 0xc) r7 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r8}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfff, r8}, 0x8) ioctl$TIOCNOTTY(r3, 0x5422) [ 446.265625][T11310] IPVS: set_ctl: invalid protocol: 251 0.0.0.0:0 17:07:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x31) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00', r7}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x8c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400c001}, 0x20008080) 17:07:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() tkill(r1, 0x16) ptrace$getenv(0x4201, r1, 0xfffffc00, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 17:07:46 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(0xffffffffffffffff, &(0x7f00000002c0)={0x1a, 0x0, 0x1f, 0x0, 0x6, 0x3, @broadcast}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0x8138ae83, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r9) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 446.654440][T11328] input: syz1 as /devices/virtual/input/input11 [ 446.690801][T11328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:07:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x6a, 0x3, 0x9, 0xb, 0xfffffffb, 0x81}) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 17:07:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000100)={0x400000000000000, 0x10000, 0x2afd, 0x8, 0x1}) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000040)=0x534) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 17:07:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) madvise(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0xc) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x4}, 0x4) 17:07:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x3) 17:07:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="5ca7f21b0f497295669e500000", @ANYRES16=0x0, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x48041}, 0x20044000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="31670ffc", @ANYRES16=r7, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000100b8", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000000ec5f85e0319694c51178c7afbdad4dc2c2cacd1053d8d48c5e387ab789b3c67d842b96d482b6199872cbf7b2fd98fd894bc1fd3c639b41326f55fb2295d1449688237b45baebf213f176ca53ac6d7cf9b4cadfdfe4d830fe57bf2a0eaf220aeb76bcf5528b30764f099317ebe832b0f2f20d9b4dba7e581f62f68e7213a67304f4c69b477dc037b6b8db4fe1dab56a2a2531b91ab59e9ee0bce437c3a67170f66561de5675377c39d"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 17:07:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) sendto$netrom(r1, &(0x7f0000000000)="a3c7be6da06e87eee345c1062a98e3c0c2b8bdb9ca83795770e96697b812fb9ed1db3c1724c0c43b93ae96ae25686be0f7b83f307fb19f99ca8678498fedd5dd512d319723f46292517aca6768ccf7", 0x4f, 0x4000000, &(0x7f0000000080)={{0x3, @bcast, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f000048b000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 17:07:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) rt_sigprocmask(0x1, &(0x7f0000000000)={[0x3ff, 0x21c80000]}, &(0x7f0000000040), 0x8) 17:07:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0*00000000000002,\x00']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)={0x26, 0x3, 0x0, {0x6, 0x5, 0x0, 'ext2\x00'}}, 0x26) [ 448.438178][T11384] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 448.706084][T11391] mmap: syz-executor.3 (11391) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 448.763353][T11385] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:07:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'dummy0\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0xfca) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x9) [ 448.955303][T11398] EXT4-fs (loop1): Unrecognized mount option "inode_readahead_blks=0x0*00000000000002" or missing value [ 449.165498][T11398] EXT4-fs (loop1): Unrecognized mount option "inode_readahead_blks=0x0*00000000000002" or missing value 17:07:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000440}, 0x4000) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000000)) r4 = syz_open_procfs(r1, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x1010, r6, 0x10001) 17:07:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x3) clock_adjtime(0x2, &(0x7f0000000340)={0x8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d36ff4)={0xfc147812c6696267}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000000314150c2cbd7000ffdbdf250900020073797a3100000000972883df8f080041007278650014003300766c616e3100000000000000000000000900020073797a310000000008004100727865001400330073797a6b616c6c657231000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4001}, 0x80) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000000)) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b000100697036746e6c00003400028008000100", @ANYRES32, @ANYBLOB="140003000000000000000000000000000000000114000200050000000000"], 0x64}}, 0x0) 17:07:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80004101) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) mknodat(r2, &(0x7f0000000200)='./file0\x00', 0x400, 0x200) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000240)) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000000c0)={r6, 0x9, 0x3, "9eea8f3a6c11c9e25db932cd2e4cbd54f7fd0e275bb1f663f42c8fdb9e847f1cd781a4e97c7506a0f7d5d54b7e9f850180d071ad8fcfea7e3b77816a225943f27523542044939848007e27dfd6d4680f"}) r7 = openat$sndseq(0xffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x90240) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f00000002c0)={{0x8, 0x40}, {0x9, 0x51}, 0x1, 0x3, 0x1}) dup3(r0, r5, 0x0) 17:07:49 executing program 4: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000001c0)={0xd, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) rmdir(&(0x7f0000000080)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:07:50 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff00ffaaaaaaaaaaaa86dd60a4f00803f83afffe8000100000000000000000000000aafe8000000000000000000000000000aa86009078000000000000000000000000030ba78ce540cd4f791153d58100000000000000000000000100ffffaa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d001684f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1005a062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd6018e4c061a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2a8325c89c5fa0af0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"], 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000540)=0xe4) setfsuid(r2) 17:07:50 executing program 4: r0 = socket(0x1000000010, 0x80000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800721b2400ffffff7f000000003c000500a1aa", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="b72300000000000000000b0000f008000300", @ANYRES32=0x0, @ANYBLOB="65c8"], 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r7, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x20004001) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:07:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:50 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x52) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r2, &(0x7f0000001440)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) 17:07:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000100)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r5, 0x0, 0x800000080004103) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2200, 0x0) [ 450.994618][T11463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:07:50 executing program 3: lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070600"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="300000002400f604de00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c736163740000"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8640}, [@IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x88b97837655fe474}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r8, 0xc008551c, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000800000000f80000"]) [ 451.150300][T11463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 451.313828][T11472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x54, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x11}}, {0x8, 0x2, @local}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x20441) socket$inet6(0xa, 0x80003, 0xff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) dup(r2) fsmount(r2, 0x0, 0xf2) accept4$tipc(r2, 0x0, &(0x7f0000000040), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:07:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 451.513754][T11478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:51 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair(0x21, 0x80000, 0x7, &(0x7f00000000c0)={0xffffffffffffffff}) fchmod(r1, 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x1}}) 17:07:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0804124, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000090000003c0003800800010000000000140002007663616e30000000000000000000000008000300000000001400060000000000000000000000fd"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82000082}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042abd7000fddbdf250800000008000400090000000c000380060004000200000008000600000001002400018008000500000000000c0007001900000003000000090006006c626c63000000001c0930f994e87426f0776bd80003800600040007000000060007004e230000050008008100000008000600ff040000"], 0x78}, 0x1, 0x0, 0x0, 0x40084}, 0x48010) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) [ 451.913620][T11487] IPVS: ftp: loaded support on port[0] = 21 17:07:52 executing program 2: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x701200, 0x0) r1 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000001180)=0xc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sysinfo(&(0x7f00000000c0)=""/4096) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000090000003c0003800800010000000000140002007663616e30000000000000000000000008000300000000001400060000000000000000000000fd"], 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000001380)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0xdc, r6, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x41}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x46}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4805}, 0x80) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f00000010c0)={0x0, @reserved}) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendfile(r2, r9, 0x0, 0x800000080004103) 17:07:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r2], 0x1f) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:07:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = syz_open_pts(r2, 0x280b83) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000100)=0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x60) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 452.615021][T11520] IPVS: ftp: loaded support on port[0] = 21 [ 452.935822][ T32] audit: type=1804 audit(1595178472.540:19): pid=11531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir268955026/syzkaller.m0yYe7/30/bus" dev="sda1" ino=15979 res=1 [ 453.040205][ T1249] tipc: TX() has been purged, node left! [ 453.074041][ T32] audit: type=1804 audit(1595178472.650:20): pid=11559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir268955026/syzkaller.m0yYe7/30/bus" dev="sda1" ino=15979 res=1 17:07:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='utf8=0,shortn\a\x00e=win95,shortname=win95,shortname=winnt,\x00']) [ 453.540344][ T32] audit: type=1804 audit(1595178473.140:21): pid=11533 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir268955026/syzkaller.m0yYe7/30/bus" dev="sda1" ino=15979 res=1 [ 453.554415][ T32] audit: type=1804 audit(1595178473.160:22): pid=11556 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir268955026/syzkaller.m0yYe7/30/bus" dev="sda1" ino=15979 res=1 17:07:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000040)={0x4, 0x6, 0x6}, 0xc) sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x800000080004103) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd82, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20005045) 17:07:53 executing program 3: socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0xaedb329091fe7148, 0x4) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x101942, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x80000063ff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x56, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x64) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0xcc1, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2(0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r2, 0x0, 0xff7ffffe) [ 454.016473][T11567] FAT-fs (loop4): Unrecognized mount option "shortn" or missing value [ 454.152244][T11567] FAT-fs (loop4): Unrecognized mount option "shortn" or missing value 17:07:53 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x14800, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x280802, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=r6, @ANYBLOB="f5ea5f7628f4aa9cef6dfdd8b7c064", @ANYRES16, @ANYRESHEX, @ANYRES64=0x0, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0x24000800}, 0x20008084) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'veth0_to_team\x00', 0x200}) sendfile(r3, r4, 0x0, 0x800000080004103) bind$alg(r4, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) write$vhost_msg_v2(r2, &(0x7f00000002c0)={0x2, 0x0, {&(0x7f0000000340)=""/194, 0xc2, &(0x7f00000000c0)=""/73, 0x3}}, 0x48) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r8, 0xffffffffffffffff, 0x900) sendfile(r0, r1, 0x0, 0x800000080004103) 17:07:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[@ANYBLOB], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 454.387854][ T32] audit: type=1800 audit(1595178473.990:23): pid=11575 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15983 res=0 [ 454.401071][ T32] audit: type=1800 audit(1595178473.990:24): pid=11573 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15983 res=0 17:07:54 executing program 3: socket(0xa, 0x5, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800, 0x0) ioctl$SNAPSHOT_POWER_OFF(r1, 0x3310) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r2 = socket$inet6(0xa, 0x80000, 0x2) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2d692b72646d2b56f90265153d247f9a95b81cee85e161202b72646d61202b72646da1f93b61202b"], 0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:07:54 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x115080, 0x0) sendto$x25(r0, &(0x7f0000000040)="697b7f", 0x3, 0x8001, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x80000001, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffff80, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0x81, "5635a5", "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"}}, 0x110) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r2 = gettid() waitid(0x1, r2, 0x0, 0x80000009, &(0x7f00000002c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='smaps_rollup\x00') ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc010643a, &(0x7f0000000380)={0x4000000, 0xa0, 0x6}) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bind$xdp(r4, &(0x7f0000000580)={0x2c, 0x2, r5, 0x12, r6}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f00000005c0)={0xa45, 0x9, 0x3}) epoll_wait(r4, &(0x7f0000000640)=[{}, {}, {}], 0x3, 0x652) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@broadcast, @in6=@private1}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe4) [ 454.559521][T11582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 454.905397][T11592] IPVS: ftp: loaded support on port[0] = 21 [ 455.082062][T11588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:07:55 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:07:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x3) [ 455.552553][T11618] IPVS: ftp: loaded support on port[0] = 21 17:07:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x34, 0x15, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 17:07:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) dup(r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r1}) r2 = gettid() tkill(r2, 0x16) ptrace$setsig(0x4203, r2, 0x3, &(0x7f00000000c0)={0x4, 0x1f, 0x9}) [ 456.083847][T11646] new mount options do not match the existing superblock, will be ignored 17:07:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000001700)) 17:07:56 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x3, 0x5) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1343042, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 17:07:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e001903"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x286ffde, 0x0) [ 456.790455][T11664] IPVS: ftp: loaded support on port[0] = 21 17:07:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() ioctl$TCFLSH(r0, 0x540b, 0x1) tkill(r1, 0x16) r2 = syz_open_procfs(r1, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 17:07:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4000000d810) 17:07:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 458.289553][ T1249] tipc: TX() has been purged, node left! [ 458.357939][T11664] chnl_net:caif_netlink_parms(): no params data found [ 458.650185][T11796] new mount options do not match the existing superblock, will be ignored 17:07:58 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 458.779849][T11796] new mount options do not match the existing superblock, will be ignored [ 459.032250][T11803] new mount options do not match the existing superblock, will be ignored [ 459.163752][T11803] new mount options do not match the existing superblock, will be ignored [ 459.255801][T11664] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.263966][T11664] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.273714][T11664] device bridge_slave_0 entered promiscuous mode [ 459.387137][T11664] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.394689][T11664] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.405147][T11664] device bridge_slave_1 entered promiscuous mode [ 459.553207][T11664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 459.596956][T11664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 459.798672][T11664] team0: Port device team_slave_0 added [ 459.877783][T11664] team0: Port device team_slave_1 added [ 460.034693][T11664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.041878][T11664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.068178][T11664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.232110][T11664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.239265][T11664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.266854][T11664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.463955][T11664] device hsr_slave_0 entered promiscuous mode [ 460.520306][T11664] device hsr_slave_1 entered promiscuous mode [ 460.573925][T11664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 460.581653][T11664] Cannot create hsr debugfs directory [ 461.081669][T11664] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 461.133057][T11664] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 461.178890][T11664] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 461.230362][T11664] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 461.627906][T11664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 461.688334][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 461.697453][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 461.720690][T11664] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.755665][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 461.766271][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 461.775796][ T8763] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.783086][ T8763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.802206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 461.811586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 461.821722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 461.831240][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.838447][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 461.895256][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 461.952014][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 462.015752][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 462.026390][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 462.109098][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 462.119409][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 462.130178][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 462.140516][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 462.150252][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.197237][T11664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 462.212288][T11664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 462.287699][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 462.297699][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.423691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 462.432144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.482107][T11664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 462.927410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 462.938055][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 463.102280][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 463.112084][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.167053][T11664] device veth0_vlan entered promiscuous mode [ 463.180311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.190481][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.275447][T11664] device veth1_vlan entered promiscuous mode [ 463.298742][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 463.470989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.481662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.515455][T11664] device veth0_macvtap entered promiscuous mode [ 463.561292][T11664] device veth1_macvtap entered promiscuous mode [ 463.652911][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.664338][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.674404][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.685416][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.695385][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.705930][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.715904][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.726433][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.736418][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.746955][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.761565][T11664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 463.781543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 463.791230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.800822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 463.810918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 463.904931][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.917687][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.927708][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.938278][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.948175][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.958839][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.968837][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.979398][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.990018][T11664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.000558][T11664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.015132][T11664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.028869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 464.039059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:08:05 executing program 5: setrlimit(0x8, &(0x7f0000000540)) pipe2(0x0, 0x0) 17:08:05 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:05 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 17:08:05 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r0, 0x0, 0x800000080004103) 17:08:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x80, 0x4, 0x7fffffff, 0x3ff, 0x0}) ioctl$NBD_DISCONNECT(r8, 0xab08) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r8, 0xc01064b3, &(0x7f00000000c0)={r9}) [ 466.269697][T11940] new mount options do not match the existing superblock, will be ignored 17:08:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = gettid() tkill(r2, 0x16) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x3f}, &(0x7f0000000480)=0x88) sendfile(r3, r4, 0x0, 0x800000080004103) clone3(&(0x7f0000000340)={0x224a18000, &(0x7f0000000080), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x1}, &(0x7f00000001c0)=""/48, 0x30, &(0x7f0000000200)=""/230, &(0x7f0000000300)=[r2], 0x1, {r4}}, 0x58) r6 = syz_open_procfs(r5, &(0x7f0000000100)='comm\x00') r7 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1414c3, 0x0) ioctl$TCSETS2(r7, 0x402c542b, &(0x7f00000000c0)={0x8, 0x5, 0x79c, 0x5, 0x1, "d76ba029a4c97ff6bd7b3ef05360ae5b96d02c", 0x5280, 0x4}) ioctl$int_in(r6, 0x5452, &(0x7f0000000000)=0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r8, 0x0, 0x400) ioctl$MON_IOCH_MFLUSH(r8, 0x9208, 0x8) sendfile(r0, r6, 0x0, 0x800000080004103) 17:08:06 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)={0x2, 'rose0\x00', {0x4}, 0xac17}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 17:08:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$caif_stream(0x25, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x79, &(0x7f00000001c0)={r4}, 0x8) r5 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x519c41, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r7, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r5, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1ac, r7, 0x4, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x24044040}, 0x44800) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x3}, 0x8) 17:08:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f00000003c0)={{0x73}, 'port0\x00', 0x80, 0x110028, 0x3, 0x0, 0x4, 0x2, 0x9, 0x0, 0x5}) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400"], 0x28) [ 467.291871][T11983] new mount options do not match the existing superblock, will be ignored [ 467.331039][T11986] new mount options do not match the existing superblock, will be ignored 17:08:07 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:07 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x101, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) [ 468.171379][T12000] new mount options do not match the existing superblock, will be ignored [ 468.211989][T12002] new mount options do not match the existing superblock, will be ignored 17:08:08 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:08 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 469.000581][T12012] new mount options do not match the existing superblock, will be ignored [ 469.061255][T12014] new mount options do not match the existing superblock, will be ignored 17:08:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 469.785531][T12018] new mount options do not match the existing superblock, will be ignored 17:08:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 17:08:09 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 470.381982][T12024] new mount options do not match the existing superblock, will be ignored [ 470.620848][T12028] new mount options do not match the existing superblock, will be ignored 17:08:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)={0x2, 'rose0\x00', {0x4}, 0xac17}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r0, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 17:08:12 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 472.726662][T12041] new mount options do not match the existing superblock, will be ignored 17:08:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f00000003c0)={{0x73}, 'port0\x00', 0x80, 0x110028, 0x3, 0x0, 0x4, 0x2, 0x9, 0x0, 0x5}) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400"], 0x28) 17:08:12 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000002c0)={0x3ff, [0xc73e, 0x971], 0x5}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000040)=0xe4) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x400900, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r7 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r6, 0x76f60d417d874a71, 0x0, 0x0, {0x7}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4, 0x4}]}]}, 0x1c}}, 0x0) r8 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="020027bd7000fcdbdf080001000300000008000300", @ANYRES32=r9, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="74000000200000022bbd7000fce3df252b000000fe80000000040000000000000000003f0a0101000000000000000000000000004e2001004e2400000200900089000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="28001a00e0000001000000000000000000000000fc0200000000000000000000000000010a000540"], 0x74}, 0x1, 0x0, 0x0, 0x1004}, 0x4) sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() tkill(r1, 0x16) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = syz_open_dev$midi(&(0x7f0000001040)='/dev/midi#\x00', 0x5, 0x20000) r5 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x3) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000001740)={0x120, 0x0, &(0x7f0000001500)=[@increfs_done, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001080)={@ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/4096, 0x1000, 0x1, 0x2}, @fd={0x66642a85, 0x0, r4}, @flat=@weak_binder={0x77622a85, 0x100}}, &(0x7f0000001100)={0x0, 0x28, 0x40}}, 0x1000}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001240)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, &(0x7f0000001140)=""/130, 0x82, 0x2, 0x39}, @ptr={0x70742a85, 0x0, &(0x7f0000001200)=""/16, 0x10, 0x1, 0xb}}, &(0x7f00000012c0)={0x0, 0x18, 0x40}}, 0x400}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001440)={@flat=@handle={0x73682a85, 0x0, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000001300)=""/142, 0x8e, 0x1, 0x20}, @ptr={0x70742a85, 0x0, &(0x7f00000013c0)=""/126, 0x7e, 0x2, 0x24}}, &(0x7f00000014c0)={0x0, 0x18, 0x40}}, 0x40}, @increfs={0x40046304, 0x3}, @enter_looper, @free_buffer={0x40086303, r5}, @clear_death={0x400c630f, 0x3}], 0xf8, 0x0, &(0x7f0000001640)="32e46ed3af52da5c8f73c40fa8d60c047efe9b56a100e6c482a03b4f0eb8f2b582fe81fbfd265c57c5edeafb60c87f9443669934f02f90597a68b1b821459cc172feba36639a585a9a9e43c751a7849610dac41d38b8719623b4e24cbbf549fa2dd1b23558b684fecd66f02e8acae786acfb7406a75d032dc0a0c1b28277a3c109bd21500a5d51955f87ea28a32e1a4deccb939b3055498398fba34c4f5a8723979b5a7e6feba46f483454e9487bf34b9e3cf95e5d97ca40626d0031f9b0adc8904d4fcac6a8c82f34ecf473e073667d2f87ae0dc65c21fbdb330a2317043b32e08931a2db56b3edafe882eedbc9c0f92cbc01761088d9a4"}) r6 = syz_open_procfs(r1, &(0x7f0000000000)='coredump_filter\x00') sendfile(r0, r6, 0x0, 0x800000080004103) 17:08:12 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 473.105912][T12053] new mount options do not match the existing superblock, will be ignored 17:08:12 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') connect$netrom(r1, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2}, [@default, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) sendfile(r0, r1, 0x0, 0x800000080004103) [ 473.434016][T12059] new mount options do not match the existing superblock, will be ignored 17:08:13 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:13 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 473.902355][T12071] new mount options do not match the existing superblock, will be ignored 17:08:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/arp\x00') sendfile(r0, r2, 0x0, 0x800000080004103) [ 474.102444][T12075] new mount options do not match the existing superblock, will be ignored 17:08:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x101}, 0x40) close(r0) 17:08:15 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00f'], 0x34}}, 0x0) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) 17:08:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$TCFLSH(r2, 0x540b, 0x2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x543600, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="913c02da4c417e47645e44c22de431d518c9fb638422c532e77ec72afb74b23152fa17698e613213ec9b5f99d9a054f150bba265cd1e04c30c9d39d183d976001b163ce0fda383815ba0f3c963c233d77ca6", 0x52}, {&(0x7f0000000140)="4659836230d5e80068df575c48aca4285a7864b9bc5475a1473e17bc20a83776840d8defab08ce6b0d0fed84a39f210b774cfa11e249e76b7076a3c532d89b1475362dba9d5f7dd1d4a69fdb48cde5153d21bc07382c161293fb45a380dfde953d8dd13a5673390838ae0320c7cf715e0413fe2f4fda95b677bf5ac51f0fb9cd5312c0410a643a65f75b53122e5c1ccb3becc2", 0x93}, {&(0x7f0000000200)="eb17a4a434228dd8fd639a32ad98ea5c8ee2553d61ecc871d1d68284449e564cab5f1585ac31b950a1561c17076937ebfeadada54609a7931e9312e99ccfb63f9614c9253cdff6bd27eda6f9f8ddae786f910c85c2c5000e7cc15c92c8d3b57346d602d71157bc1723a57f44bed06959e57ee5c0b5d37acd152a", 0x7a}, {&(0x7f0000000280)="7fc2f9557d43ce788b4c783dfea3c32a1dda01f0371445f94e20ba00911022505440538c657be7d30abc5c11b82f2b2e46ccd793e2994228d91de95d99e2db265c4467", 0x43}], 0x4) 17:08:16 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$cgroup_devices(r2, 0x0, 0x0) 17:08:16 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 476.870296][T12102] new mount options do not match the existing superblock, will be ignored [ 477.029959][T12107] new mount options do not match the existing superblock, will be ignored 17:08:16 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 477.277846][T12113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x0) 17:08:16 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 477.373275][T12118] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 477.448019][T12119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 477.463783][T12119] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:17 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(0xffffffffffffffff) [ 477.492562][T12118] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 477.503231][T12113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000040)=0x1) sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000000)=0x1000) sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:17 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 477.879127][T12136] new mount options do not match the existing superblock, will be ignored [ 478.002386][T12140] new mount options do not match the existing superblock, will be ignored [ 478.071909][T12140] new mount options do not match the existing superblock, will be ignored 17:08:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:18 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:18 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1,', 0x2}], 0x2) 17:08:18 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x290002, 0x100, 0x3}, 0x18) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000200)={0x6, 0x1}) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@null=' \x00', 0x23a4, 'batadv_slave_0\x00'}) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f00000000c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r4, 0x540b, 0x2) ioctl$KDADDIO(r4, 0x4b34, 0x8001) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r5, 0x0, 0x800000080004103) 17:08:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "d556667786644996", "09c30358086550199ea101eb743f8765fbbb7e72a5af26dbb86f97902d914d2c", "c332fc07", "c6224dd05286373a"}, 0x38) [ 479.124584][T12156] new mount options do not match the existing superblock, will be ignored [ 479.219155][T12156] new mount options do not match the existing superblock, will be ignored 17:08:19 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000004240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 17:08:19 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) 17:08:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:08:20 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:20 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 17:08:20 executing program 3: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:20 executing program 3: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 480.849536][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 480.943309][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:08:20 executing program 4: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 17:08:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x80004101) io_setup(0x3, &(0x7f0000000100)=0x0) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) r9 = openat$bsg(0xffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x88401, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r10, r11, 0x0, 0x800000080004103) io_submit(r2, 0x8, &(0x7f00000016c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x438, r0, &(0x7f0000000000)="7104563c7015e3e6759e055d56ff4a469fea84a31bbcfd4d16ba2eb9b51f31f6a06a5d867e0e74e8c107c158f568b7e26874d3788eacfab906785924c9acbc790bea41e651b3fd822e420af6b0af22f3aaa0e4ed8e7a328e52b021523ed4b4a136f856c1f420f08ea981a3d9e86e5fe5c686de649a", 0x75, 0x1, 0x0, 0x3, r1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x8, r4, &(0x7f0000000100)="66ceed52ddc5475f86fd8f772477f6ea317092e53a5fc8dc45c93feae555845832a04f27edaca14fcf969f2653672e2ea24978c93a09aa8d50a2ddbac7ce1094cd1f3fe277480c67dad53f53fe", 0x4d, 0x9, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5, r6, &(0x7f00000001c0)="b75cd8ec5367e2518a0180a2f6a6ca6b20aa6d275917f25f3a11fae07117b20fb1d6754f46f8585f4dee1c88598cb70ca8b81422d612236c045f2719e2aef89eee503af4d33a436a13e37a122840fdeda6fa92474279548e5c9b3b96926abd3923ca483c834769bc8fc3974684a48d3f68f48b8c6b70f8a6e1bf24dfc405f64a996df04b163e2da744acbea685c73605d4138abfc379aed5ecba5b5fa305c1db15de01727ffd94", 0xa7, 0x4, 0x0, 0x1, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0xff, r1, &(0x7f00000002c0)="82bca3f549e38c5aea0a831c0414a91dca84acf60e947a6ad8e755539a847106eaffbd52ce77e37d94e7e6f23761dd3850fc31ceeca0ea130e670ac58d76c190e2bb8056be138441cc7485970b57c6e005ee071820f19f795c53114b3672a537c75ab2b6", 0x64, 0x7, 0x0, 0x0, r8}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000380)="23023b0c4b3d1268ee9f3d459185985b3c05684b805b1aa83fbf7d05f9037a60a5e357643f6de5b899125880874ce4d9606a807f7d5a610be16babed05d9b36307f89a87c705ada459c47c84ad0ac6554e1c90", 0x53, 0x9, 0x0, 0x1, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x9, r1, &(0x7f0000000440)="498ddc77c04ef9b19abbc7432a7630dd816d23099fed3b8405b7c4bbd3bcd8f7372fbe9f5d9686d6d1916dc709fa2f59bc60870451f668088df9e872beb9f034479626d1", 0x44, 0x3ff, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x8000, r1, &(0x7f0000000500)="4129feadf5de9d510fcca00ab999198615d3cfcceef309b38453b2c54d9d5c1bbb69a262f6a00b69cd5dcc4117b13721c34e6c910ad94c74b4ef2f9b2cea60a15a8a9a164fa66625d69cd77c94265c0af9e357a66f65fc10056822f4b73e0776dab11d57facd95d01068d1a44581832e7fb9892cffb98443bac1a4b59b2d99406f16fc99ee10526944725a1e6f5af573138487fc191ca212f15161a4ce04798a76474f6bff6e6e21a98bfacf3ef3cd0dc9ae34d135b1a31a5450b8f893f08eab9f508ba4d4ea204a2128b64605584ba641d95d03c9feeaee040fd93a8b640e4e0f796b26", 0xe4, 0x9, 0x0, 0x1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x8, 0x7, r9, &(0x7f0000000680)="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", 0x1000, 0x4, 0x0, 0x2, r11}]) 17:08:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) clone3(&(0x7f0000000280)={0x11000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x23}, &(0x7f0000000100)=""/116, 0x74, &(0x7f0000000180)=""/179, &(0x7f0000000240)=[r1, 0x0, 0xffffffffffffffff], 0x3, {r3}}, 0x58) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xd) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x682, 0x800}) ioctl$TCFLSH(r5, 0x540b, 0x2) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000300)) r6 = syz_open_procfs(r4, &(0x7f0000000340)='comm\x00') sendfile(r0, r6, 0x0, 0x800000080004103) 17:08:21 executing program 3: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:21 executing program 4: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:21 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x800000080004103) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 17:08:21 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:21 executing program 4: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000080), 0x4) 17:08:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) sendfile(r0, r1, 0x0, 0x800000080004103) fcntl$setstatus(r0, 0x4, 0x1800) 17:08:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x4, 0x3, 0x2}) sendfile(r0, r3, 0x0, 0x800000080004103) prctl$PR_SET_TSC(0x1a, 0x2) 17:08:22 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:22 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:22 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:22 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) close(r0) open(&(0x7f0000000400)='./bus\x00', 0x1343042, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0x0, 0x0, 0xffffff00, r1, 0x0, &(0x7f0000000040)={0x990aff, 0x1ff, [], @ptr}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:08:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="e8cae43157a89ca25b065ae733321f752036bc68bea3a050a0fd38e8b7301ae14eb04fdaacbbdadc9fcfa238afcc269badbb3820504131d68491841a2f6e298ac2bbc8649dd6da547c18a8310e89515b320fb1864546a19a72051b2bc173eef80142011ec8b10cbba9c1a1217157b7a00fa6d2d46e42a49a07826da8b51d54506ad9d96611d4ddec3c86bbea88d0923985f6dd052f7cfdb4e1734cb3aa6b1d8cad79c85cb5970ffb5d63678b1a7505bfa03cef011c7b0657628f8544cb5e197e7b61587c6a6a445d34472b5589902a9e221c9fe1aab244339445d962d8bd25e32cbc94") 17:08:22 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r3, r1, 0x0, 0x800000080004103) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x1) r4 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$sock_netdev_private(r4, 0x89fc, &(0x7f0000000140)="273d28cbb615663fbac10feb7e3bca8ed598547630a183a32f01edd6e6176f140bcf3a4a9660efd14324a214ed5b6faeb4ed091c23f00911b292847bb06b1652db82924de977c06279bc8b1417865f13bb9dc9658708c7cdd58e06d0134b0becd2322dbc7dbb409169f55d2370b82ad5d977c87778c1fa8c5eeaecd5cbb0d4ccc4144a5456c1bfdff6e9c97e24e0021f8ffe1bac313f913e9428fbb6b0f87de8ced737e7601dcb9ba8336eccfbf37586aaf210b56e2b7471385f5b94e70e") r5 = getpgrp(0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000100)=0xbaa) r6 = gettid() tkill(r6, 0x16) r7 = getpgrp(0x0) accept4$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x22, 0x800) sched_setaffinity(r7, 0x8, &(0x7f0000000100)=0xbaa) r8 = syz_open_procfs(r7, &(0x7f0000000040)='net/udplite6\x00') sendfile(r0, r8, 0x0, 0x800000080004103) 17:08:23 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="55a2e4f3df628f84db4086edd85763f6112012bdbb81f09972c08a55a2be9c2c82ed8d4b8edc0f9579f079b1fd7d3f639928f1d24e6c3655922a079d2e767ca5682b1b33a412dc13a251831a8d47dba5bae9435c1ca1e395788ed27b3416eb5e3fd11918bc4742e2b45e5b70edb42164290996f135b5", 0x76}, {&(0x7f00000000c0)="dea64ac575f099ddf897c3fd676fc64cf175f1cb66a3ef2d185a6c4f2f611131f5d2a9be5c41acc89fdc4a418119a7df5c0cf4d0da3a443df0a3f59c092cb1902cc5fba348cbd0dd761b1517aade4042066a47e69aec81a79027b7d53f9ef160a21d234e05e253206723c378c26a48debe29f1006157edf4c56d801fc587dbcf205b15740bf5c75ef6d312e8331cead840e2bfe37596ce08c9101fa6777c1cc17d96b83524f4f457cab4c100bd94721f2c2b86ed7f0ad53311488e2dfcab8e089feeb5d6d48c7e5006458121382f37852d8433870bda308c44f3be8b9349", 0xde}, {&(0x7f00000001c0)="0cff98199534c835c858ebe1797838691ee6fa17feb5427129c2b55fa2493c9c928e8f63d4572091c739928656ca2ec796d765a6c3a0e8b8a4539ed9073e6984a0421767135e284e689b9d26b3f3954b2541d3481ffc752d3cb22495fe3150116b96462c0d49", 0x66}, {&(0x7f0000000240)="e996367b32cdbbed38ea9b490dd2fc3fcd21d3539fe16377c2fe87a993547cff6a5b7046205f09583a779e6fbb2d8778f8a064fff0", 0x35}], 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:24 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x164, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 17:08:24 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:24 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:25 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 17:08:25 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:26 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:26 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:26 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r4, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r5, 0xc0044308, &(0x7f0000000000)=0x424f) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 17:08:26 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='-', 0x1}], 0x1) 17:08:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x43) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'rose0\x00', {0x6}, 0x70a2}) sendfile(r0, r1, 0x0, 0x800000080004103) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000040)={0xff, 0x101, 0x6ca6, 0x40, 0x1, 0xe, 0x23, "1368e391097ffd769e9c80ba3bc2b3e0a6b0e28f", "6d0a090f158c834b3bc7db4d8fb5931b1cf4b44a"}) 17:08:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:26 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 487.193221][T12369] new mount options do not match the existing superblock, will be ignored 17:08:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='attr\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000500)="2254e601") 17:08:27 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:27 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006cc0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/213, 0xd5}], 0x1, &(0x7f0000000200)=""/65, 0x41}, 0xffffff01}, {{&(0x7f0000000280)=@pppoe, 0x80, &(0x7f0000001440)=[{&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000003c0)=""/118, 0x76}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000040)=""/14, 0xe}], 0x4, &(0x7f0000001480)=""/161, 0xa1}, 0x47b}, {{&(0x7f0000001540)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002780)=[{&(0x7f00000015c0)=""/165, 0xa5}, {&(0x7f0000001680)=""/92, 0x5c}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/119, 0x77}], 0x4, &(0x7f00000027c0)=""/21, 0x15}, 0xffff}, {{0x0, 0x0, &(0x7f0000006e40)=[{&(0x7f0000002800)=""/228, 0xe4}], 0x1, &(0x7f0000002940)=""/249, 0xf9}, 0x1}, {{&(0x7f0000002a40)=@caif=@dbg, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002ac0)=""/253, 0xfd}], 0x1, &(0x7f0000002c00)=""/64, 0x40}, 0x20}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/73, 0x49}, {&(0x7f0000002cc0)=""/212, 0xd4}], 0x2}, 0x80000000}, {{&(0x7f0000002e00)=@pppol2tpv3in6, 0x80, &(0x7f0000005380)=[{&(0x7f0000005280)=""/72, 0x45}, {&(0x7f0000002f00)=""/153, 0x99}, {&(0x7f0000002fc0)=""/181, 0xb5}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/233, 0xe9}, {&(0x7f0000004180)=""/74, 0x4a}, {&(0x7f0000004200)=""/22, 0x16}, {&(0x7f0000004240)=""/4096, 0x1000}, {&(0x7f0000005240)=""/31, 0x15}, {&(0x7f0000007100)=""/221, 0xce}], 0xa, &(0x7f0000005300)=""/71, 0x47}, 0x6}, {{&(0x7f0000005480)=@nfc, 0x80, &(0x7f0000006a40)=[{&(0x7f0000005500)=""/114, 0x72}, {&(0x7f0000005580)=""/248, 0xf8}, {&(0x7f0000002e80)=""/103, 0x62}, {&(0x7f0000005700)=""/95, 0x5f}, {&(0x7f0000005780)=""/201, 0xc9}, {&(0x7f0000005880)=""/185, 0xb9}, {&(0x7f0000005940)=""/63, 0x3f}, {&(0x7f0000005980)=""/103, 0x67}, {&(0x7f0000005a00)=""/53, 0x35}, {&(0x7f0000005a40)=""/4096, 0x1000}], 0xa}, 0x7}, {{&(0x7f0000006ac0)=@phonet, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006b40)=""/41, 0x29}, {&(0x7f0000006b80)=""/175, 0xaf}], 0x2, &(0x7f0000006c80)=""/50, 0x32}, 0x1}], 0x9, 0x40000002, &(0x7f0000006e00)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') openat$bsg(0xffffff9c, &(0x7f0000002900)='/dev/bsg\x00', 0x2040, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0x8138ae83, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000006e40), 0x0, &(0x7f00000070c0)=[{&(0x7f0000006e80)=""/31, 0x1f}, {&(0x7f0000006ec0)=""/81, 0x51}, {&(0x7f0000006f40)=""/116, 0x74}, {&(0x7f0000006fc0)=""/216, 0xd8}], 0x4, 0x0) sendfile(r5, r2, 0x0, 0x800000080004103) 17:08:27 executing program 1: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff85}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, 0x0, 0x0, 0x2) 17:08:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:27 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:27 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:28 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffeee, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000200)={0x6}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x4}}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r5, 0x540b, 0x2) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000240)=0x7fff) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r6, 0xc00464c9, &(0x7f00000002c0)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) sendfile(r4, r7, 0x0, 0x800000080004103) 17:08:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x1000000, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 488.656384][T12416] new mount options do not match the existing superblock, will be ignored 17:08:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:28 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:28 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7fffffff, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 489.161865][T12430] new mount options do not match the existing superblock, will be ignored 17:08:29 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') close(r0) 17:08:29 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 489.872274][T12446] new mount options do not match the existing superblock, will be ignored 17:08:29 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f00000000c0)=""/240, 0xf0}, &(0x7f0000000000), 0x4}, 0x20) sendfile(r0, r1, 0x0, 0x800000080004103) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0x8138ae83, 0x0) fcntl$dupfd(r5, 0x0, r8) 17:08:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:29 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:29 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='+', 0x1}], 0x1) 17:08:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000340)={0x1, 0xfffffffffffffef7, 0xfa00, {&(0x7f0000000040)}}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000300)={0x5, 0xfffffed2, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r7, 0x0, 0x80000}) syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = gettid() tkill(r8, 0x16) r9 = syz_open_procfs(r8, &(0x7f0000000080)='auxv\x00') sendfile(r2, r9, 0x0, 0x800000080004103) [ 490.443602][T12460] new mount options do not match the existing superblock, will be ignored [ 490.471570][T12456] new mount options do not match the existing superblock, will be ignored [ 490.598134][T12470] new mount options do not match the existing superblock, will be ignored 17:08:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:30 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='+', 0x1}], 0x1) 17:08:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x13, 0x1c, 0xf8, &(0x7f00000000c0)}) sendfile(r0, r1, 0x0, 0x800000080004103) [ 491.192411][T12496] new mount options do not match the existing superblock, will be ignored [ 491.350216][T12505] new mount options do not match the existing superblock, will be ignored 17:08:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 491.440600][T12506] new mount options do not match the existing superblock, will be ignored 17:08:31 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='+', 0x1}], 0x1) 17:08:31 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:31 executing program 0: socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 491.847461][T12514] new mount options do not match the existing superblock, will be ignored [ 492.006931][T12524] new mount options do not match the existing superblock, will be ignored 17:08:31 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 492.186649][T12529] new mount options do not match the existing superblock, will be ignored [ 492.482712][T12532] new mount options do not match the existing superblock, will be ignored 17:08:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:33 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = gettid() tkill(r0, 0x16) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/bnep\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8138ae83, 0x0) sendfile(r4, r1, 0x0, 0x800000080004103) 17:08:33 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='+', 0x1}], 0x1) 17:08:33 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:33 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 493.566743][T12547] new mount options do not match the existing superblock, will be ignored [ 493.732292][T12557] new mount options do not match the existing superblock, will be ignored 17:08:33 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x100) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x34, 0x2, 0xfffffffffffffffc, 0x7, 0x200, 0x200000005, 0x2, 0x100, 0x101, 0x100, 0x5, 0xff, 0x9, 0x8000000203, 0x8, 0x5], 0x4000, 0x301015}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000200)={0xfffffff, 0x5, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x98091d, 0x2, [], @p_u16=&(0x7f0000000180)=0x60e0}}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in=@empty, 0x4e20, 0x0, 0x4e24, 0xfff, 0x0, 0x80, 0xe0, 0x6c}, {0x10001, 0x2fd7, 0xf83, 0x7fffffff, 0x9, 0x100000001, 0x5}, {0x6, 0x5, 0x2, 0x5}, 0x81, 0x6e6bb1, 0x1, 0x1, 0x4, 0x1}, {{@in=@private=0x4, 0x4d3, 0xff}, 0xa, @in=@multicast2, 0x3501, 0x1, 0x2, 0x22, 0x2, 0x400000, 0x101}}, 0xe4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) connect$vsock_stream(r5, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000080004103) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs_stats_percpu\x00') sendfile(r7, r8, 0x0, 0x800000080004103) ioctl$SIOCAX25GETINFOOLD(r8, 0x89e9, &(0x7f0000000300)) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x0, 0x2}) 17:08:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:08:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "07fdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 17:08:33 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:33 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 494.408260][T12568] syz-executor.1 (12568) used greatest stack depth: 3784 bytes left [ 494.411098][T12569] new mount options do not match the existing superblock, will be ignored [ 494.577520][T12578] new mount options do not match the existing superblock, will be ignored 17:08:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000000)={0x4, 0x14, [0x65c, 0x5810, 0x0, 0xfa0, 0x2]}) 17:08:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000004240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x37a, 0x0) 17:08:34 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 495.254679][T12589] new mount options do not match the existing superblock, will be ignored 17:08:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1f, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:36 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:08:36 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x2, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x8000}, 0x16, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x8) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 17:08:36 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000), 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) [ 496.738114][T12608] new mount options do not match the existing superblock, will be ignored [ 496.803487][T12615] new mount options do not match the existing superblock, will be ignored 17:08:36 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:36 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:08:36 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x8, {0x3}}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000000), 0x4) 17:08:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$TIOCNXCL(r1, 0x540d) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)=ANY=[@ANYBLOB="0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3a300e2000000000000000000000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000001a000000000000000000000000000000000000000000009c913d25710e84532a52000000000000000000000000000000000000000000c78f81d44ea9773b8ea9a9be46fa0948c04fac2db36eee05d130b52100"/326]) sendfile(r0, r2, 0x0, 0x800000080004103) [ 497.406533][T12625] new mount options do not match the existing superblock, will be ignored [ 497.485822][T12628] new mount options do not match the existing superblock, will be ignored [ 497.538815][T12631] new mount options do not match the existing superblock, will be ignored 17:08:37 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) [ 497.649964][T12631] new mount options do not match the existing superblock, will be ignored 17:08:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:37 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 17:08:37 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) [ 498.111794][T12650] new mount options do not match the existing superblock, will be ignored 17:08:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:38 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x8000, 0x10, 0x8, 0x1, {{0x3e, 0x4, 0x3, 0x9, 0xf8, 0x64, 0x0, 0xff, 0x2f, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x32}, {[@rr={0x7, 0x13, 0x6, [@local, @remote, @broadcast, @multicast2]}, @timestamp_prespec={0x44, 0x3c, 0xac, 0x3, 0x7, [{@broadcast, 0x7}, {@private=0xa010102, 0x5}, {@empty, 0xdc31}, {@private=0xa010100, 0x9}, {@broadcast, 0xfffff2db}, {@multicast2, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}]}, @timestamp_addr={0x44, 0x3c, 0xe9, 0x1, 0x3, [{@empty, 0x200}, {@multicast1, 0x8001}, {@remote, 0x7}, {@broadcast, 0x7}, {@multicast2, 0x20}, {@local, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}]}, @timestamp_prespec={0x44, 0x34, 0xf4, 0x3, 0x0, [{@local, 0x8}, {@multicast2, 0x2}, {@local, 0x54e}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb36}, {@rand_addr=0x64010100, 0x90}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x1ff}]}, @timestamp_addr={0x44, 0x24, 0xfc, 0x1, 0x0, [{@rand_addr=0x64010101, 0x3f}, {@multicast1, 0x6}, {@remote, 0x473e}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@remote, @private0, @mcast1, 0x8, 0x2, 0x1, 0x400, 0xd9, 0x80100, r4}) sendfile(r2, r3, 0x0, 0x800000080004103) 17:08:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x3, [{}, {}, {}]}, 0x54) sendfile(r0, r1, 0x0, 0x800000080004103) [ 498.545218][T12660] new mount options do not match the existing superblock, will be ignored 17:08:38 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:38 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) [ 498.854542][T12669] new mount options do not match the existing superblock, will be ignored 17:08:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 499.036997][T12677] new mount options do not match the existing superblock, will be ignored 17:08:38 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20c2, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0x0, 0x4, 0x101}) [ 499.349642][T12692] new mount options do not match the existing superblock, will be ignored 17:08:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:39 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:08:39 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) [ 499.766147][T12698] new mount options do not match the existing superblock, will be ignored [ 499.875767][T12704] new mount options do not match the existing superblock, will be ignored 17:08:39 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) [ 500.089650][T12710] new mount options do not match the existing superblock, will be ignored 17:08:39 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:08:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x40080, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f0000000300)={0x1fffffffe, 0x3f, 0xffffffff, 0x9}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x700, 0x8, 0x8, 0x3, {{0x5, 0x4, 0x2, 0x21, 0x14, 0x68, 0x0, 0x5, 0x29, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r4, @ANYBLOB="10002bbd7000fcdbdf25030000002000018014000400fc020000000000000000000000000001080006000400000008000200050000000800030005000000080002000100000048000180060001000a000000060001000a000000050002000000000008000700", @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="14000400fe88000000000000000000000000010108000300010000000800020000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000841) 17:08:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) sendfile(r0, r1, 0x0, 0x800000080004103) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)=ANY=[@ANYRESHEX]) 17:08:39 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340), 0x0) 17:08:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 500.563404][T12719] new mount options do not match the existing superblock, will be ignored [ 500.595018][T12722] new mount options do not match the existing superblock, will be ignored [ 500.845023][T12732] new mount options do not match the existing superblock, will be ignored [ 500.895853][T12721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:08:40 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:40 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:40 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340), 0x0) 17:08:40 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 501.448862][T12755] new mount options do not match the existing superblock, will be ignored 17:08:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 501.611444][T12760] new mount options do not match the existing superblock, will be ignored 17:08:41 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:41 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:41 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:08:41 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340), 0x0) [ 502.240874][T12771] new mount options do not match the existing superblock, will be ignored [ 502.296035][T12772] new mount options do not match the existing superblock, will be ignored [ 502.329083][T12773] new mount options do not match the existing superblock, will be ignored 17:08:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = syz_open_pts(r2, 0x201) ioctl$TIOCSTI(r3, 0x5412, 0x4010) sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 17:08:42 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:08:42 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:42 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:42 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{0x0}], 0x1) [ 502.973034][T12788] new mount options do not match the existing superblock, will be ignored 17:08:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() tkill(r1, 0x16) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x7fff, 0x3, &(0x7f0000001280)=[{&(0x7f00000001c0)="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", 0x1000, 0xda9}, {&(0x7f00000011c0)="dd330da81ea3f301706c138742c92afaff70d10383f58c8e7229300b8eba61967a84970dae5d107fc55db5d6e3fd404a2d8dbb404fdad588a8c9d8516ad37e73ad51f1ea2504ec8a", 0x48, 0x101}, {&(0x7f0000001240)="1938887c42b03bb4588c4144ea74680138eb4e1b6a5ac6bd8f2fd63190fbbafdfb49e9e275620d4e29a25b1f", 0x2c, 0x1000}], 0x144000, &(0x7f00000012c0)={[{@noacl='noacl'}], [{@fowner_gt={'fowner>', r3}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '&::@$+'}}, {@context={'context', 0x3d, 'root'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_type={'subj_type', 0x3d, 'maps\x00'}}, {@obj_user={'obj_user', 0x3d, '%-(+'}}]}) r6 = getpgrp(0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000100)=0xbaa) r7 = syz_open_procfs(r1, &(0x7f0000000080)='maps\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f00000000c0)=0x1) read(r0, &(0x7f0000000000)=""/91, 0x5b) sendfile(r0, r7, 0x0, 0x800000080004103) [ 503.042688][T12790] new mount options do not match the existing superblock, will be ignored 17:08:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 503.121838][T12792] new mount options do not match the existing superblock, will be ignored 17:08:42 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{0x0}], 0x1) 17:08:42 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',,', 0x2}], 0x2) 17:08:43 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 503.566641][T12800] new mount options do not match the existing superblock, will be ignored 17:08:43 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{0x0}], 0x1) 17:08:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = gettid() tkill(r3, 0x16) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') sendfile(r5, r6, 0x0, 0x800000080004103) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="88797a746e42964eae00684c9f04000082a4f756b64a", @ANYRES32=0x0, @ANYBLOB="00805cd900000009000000094100004400670000012990780a010102ac1414bb892b94e0000002e0000001ac1414bbac141433ac1414aaffffffffe00000010a0101010a010100640101028903af000034a90200000000000000a95c5ae64dbceeed3cc46c8728f2861672e1111a38c725c2a9d1406e3d619e29d9cd059712b92371ca99bea522b0c634c2"]}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000240)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, r7}, 0x14) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) fcntl$setstatus(r8, 0x4, 0x46400) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000000000)={0xffffffde, 0x1000, {r3}, {}, 0x4, 0x5}) r10 = syz_open_procfs(r9, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r10, 0x0, 0x800000080004103) 17:08:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) [ 503.925598][T12808] new mount options do not match the existing superblock, will be ignored [ 504.090341][T12812] new mount options do not match the existing superblock, will be ignored 17:08:43 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:43 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)}], 0x1) [ 504.360024][T12819] new mount options do not match the existing superblock, will be ignored [ 504.691211][T12824] new mount options do not match the existing superblock, will be ignored 17:08:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x519400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)=0xc) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0xfffffffe, 0x5}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000004c0)={0x0, 0x0, 0x1e, 0x2b, 0x52, &(0x7f00000000c0)="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"}) sendfile(r0, r2, 0x0, 0x800000080004103) 17:08:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:08:46 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 17:08:46 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:46 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)}], 0x1) [ 506.535290][T12848] new mount options do not match the existing superblock, will be ignored [ 506.643796][T12853] new mount options do not match the existing superblock, will be ignored [ 506.669460][T12851] new mount options do not match the existing superblock, will be ignored 17:08:46 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)}], 0x1) 17:08:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:08:46 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:46 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 17:08:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$inet(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000200)="78a17a7cb4d456ff31349147c1116026b5e5d3b200b15b256f6579ea82a8927cafa68fcbe90250a427f9286bcefc995d4d49464f99e3887d1005bdcac34193b6f4367b8c21b1a1196e2c45999b04153822ebaf1ed8311766a78dffb267299db81de2cc6e5912a1be300d8d9b4542b299", 0x70}, {&(0x7f0000000280)="507236ca288b4ee0cbca8fa905bc6f5b4f7f639e202db7130a71", 0x1a}, {&(0x7f00000002c0)="a07d6fc05da386b35618baccefa055704fb79edd8852554a1c5181539d81823c549c21bf5542f98c04dc2e665941341a92a6fdbd6d4bbc8aeb50575c8397ca79bf3dbde19aefed6e021dde5fcc33ee46c60cf06a12ee7094efc13491484dee2ec393a8f4302c46c89dbcf8447889823ba97b80902151097831e32bb05897c53e78efee3a202bca863ca9680c8b2927c7bb0206ca8a6ecba9afcb40a2d2b1c2fe1fab6c2a6e182f4dc1b19a9cc1b16591cfb449767674520841f8667ee82bdee94f307516662c3cbc682b9a20c973ee126a975b81a55b2c764c4c94a5e87a0ba2c548504e", 0xe4}], 0x3, &(0x7f0000000400)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8ae}}, @ip_retopts={{0x60, 0x0, 0x7, {[@cipso={0x86, 0x10, 0x1, [{0x5, 0xa, "c391b50b8584c552"}]}, @rr={0x7, 0x17, 0x71, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102]}, @lsrr={0x83, 0x3, 0xf2}, @generic={0x94, 0xc, "b8755b6cd1f48b8a73b3"}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x18, 0x9f, 0x0, 0xb, [0x0, 0x9, 0x4, 0xffffffc0, 0x0]}]}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x1e, 0x1, 0x4, [{@broadcast, 0x401}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x4}, {@empty, 0x5}]}, @generic={0x86, 0x3, "ae"}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x1000}}], 0xac}, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0185647, &(0x7f0000000040)={0x9d0000, 0x4, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa10902, 0x7, [], @ptr=0x5}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r7, 0xc05c5340, &(0x7f0000000140)={0x80, 0x9, 0xdd5, {0x9, 0x81}, 0x6}) dup2(r2, r4) 17:08:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = syz_open_procfs(r1, &(0x7f0000000000)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) [ 507.215154][T12864] new mount options do not match the existing superblock, will be ignored [ 507.377222][T12871] new mount options do not match the existing superblock, will be ignored 17:08:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:08:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x8800000) truncate(&(0x7f0000000440)='./file0\x00', 0x1fe000) 17:08:47 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:47 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x79, &(0x7f00000001c0)={r3}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x79, &(0x7f00000001c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r6, 0xdcf1}, 0x1d) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$setown(r9, 0x8, r10) sendfile(r7, r8, 0x0, 0x800000080004103) finit_module(0xffffffffffffffff, &(0x7f0000000140)='mountinfo\x00', 0x2) 17:08:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="b000a7225b49145d0067530000", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff000000000b000100636c736163740000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x29, 0x803, 0x2d9) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', r7}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8040000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fcdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="f40002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004008000000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040002000000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="740002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ff01000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000008000100", @ANYRES32=0x0, @ANYBLOB="600102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000010040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f0000000000000000050003000300000008000400ffffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600"/112, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="fc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004007f00000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000900000008000600", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB], 0x4b8}, 0x1, 0x0, 0x0, 0x44}, 0x400c0) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') sendfile(r0, r9, 0x0, 0x800000080004103) [ 508.207078][T12900] new mount options do not match the existing superblock, will be ignored 17:08:47 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',', 0x1}], 0x2) 17:08:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:48 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 508.670690][T12909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.773192][T12919] new mount options do not match the existing superblock, will be ignored 17:08:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='autogroup\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x8100, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000100)=0x10000, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendfile(r0, r1, 0x0, 0x800000080004103) [ 508.877796][T12919] new mount options do not match the existing superblock, will be ignored [ 509.102334][T12931] new mount options do not match the existing superblock, will be ignored 17:08:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:48 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r0, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r6, @ANYRESOCT=r5], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x4, 0x5, 0x6, 0x8000, 0x0, @ipv4={[], [], @private=0xa010102}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x90, 0x1, 0x2400000, 0x6}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="000229bd7000fbdbdf250300000008000600", @ANYRES32=r7, @ANYBLOB="0609000000004dbcc613000000370000000010000200"/32], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') fanotify_init(0x1, 0x101000) sendfile(r8, r9, 0x0, 0x800000080004103) 17:08:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:48 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xfffffdde) 17:08:49 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() tkill(r1, 0x16) r2 = getpgrp(0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000040)='gid_map\x00') sendfile(r0, r7, 0x0, 0x88004100) 17:08:49 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCSBRK(r3, 0x5427) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) getsockopt$inet6_tcp_int(r5, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000000)={{0x7f, 0x55}, {0xbd, 0xff}, 0x5, 0x7, 0x39}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r6, 0x0, 0x800000080004103) 17:08:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 510.636897][T12958] new mount options do not match the existing superblock, will be ignored 17:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81, 0x0, [], 0xff}]}}) [ 510.957670][T12968] kvm: apic: phys broadcast and lowest prio 17:08:50 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {0x0}], 0x2) 17:08:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() tkill(r1, 0x16) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r2 = syz_open_procfs(r1, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 17:08:50 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:50 executing program 1: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) [ 511.439120][T12985] new mount options do not match the existing superblock, will be ignored [ 511.515163][T12990] new mount options do not match the existing superblock, will be ignored 17:08:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:51 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {0x0}], 0x2) [ 512.004448][T13004] new mount options do not match the existing superblock, will be ignored 17:08:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 17:08:52 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:52 executing program 1: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:52 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {0x0}], 0x2) [ 513.319250][T13021] new mount options do not match the existing superblock, will be ignored [ 513.415806][T13026] new mount options do not match the existing superblock, will be ignored 17:08:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:53 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 513.935533][T13036] new mount options do not match the existing superblock, will be ignored 17:08:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x94fc3, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 17:08:54 executing program 1: mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:54 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)}], 0x2) 17:08:54 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 17:08:54 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 514.646940][T13052] new mount options do not match the existing superblock, will be ignored [ 514.714763][T13057] new mount options do not match the existing superblock, will be ignored 17:08:54 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x79, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r6, 0x68, "52848fcb33b653c23ad948d786ed954bb16c8007f5e0a7f2d6c65f22fead40ae57f69c6995db186cff8cac28f3bf4ab6589d8885004747fcf86d2e243246898091693d39bf95943d7bfee5795e4c7fd65e61ecbdca869227aeada2854f4692c7cb7bdded38833026"}, &(0x7f0000000100)=0x70) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e20, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x6}}, 0x7, 0x7, 0x2, 0x7, 0x6}, &(0x7f0000000200)=0x98) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) sendfile(r0, r0, 0x0, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:08:54 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x8000000) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) 17:08:54 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:54 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)}], 0x2) [ 515.304188][T13071] new mount options do not match the existing superblock, will be ignored 17:08:55 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:55 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 515.770148][T13093] new mount options do not match the existing superblock, will be ignored [ 515.870406][T13094] new mount options do not match the existing superblock, will be ignored 17:08:55 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:55 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)}], 0x2) 17:08:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$vsock(0xffffff9c, &(0x7f0000003880)='/dev/vsock\x00', 0x303200, 0x0) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000038c0), &(0x7f0000003900)=0x4) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x79, &(0x7f00000001c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000037c0)={r5, @in6={{0xa, 0x4e21, 0x0, @private0, 0x7}}, 0x3, 0x2}, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) r6 = dup(r0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000000)={&(0x7f000079c000/0x1000)=nil, 0x1000}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x7, 0x100, 0x5, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, 0x8000, 0x2, 0xd199}}) sendmsg$nl_route_sched(r6, &(0x7f0000003780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003740)={&(0x7f0000003940)=ANY=[@ANYBLOB="383600002c00000325bd7000ffdbdf2500000000", @ANYRES32=r9, @ANYBLOB="020001000500ffff05000d00060005000701000008000b007f000000060005001f06000006000500ebff000009000100666c6f7700000000040002000b0001006367726f757000008c300200540802003c00010003000000030000002630000005000000ff0f00003c02090001fc0700010100000601ffffff013f00080000000600000007000000050000000c000800010000000100000004040200000000800900000011000000080000000400000001040000001000000100000007000000070000000004000001000080080000000400000040780000090000000900000008000000ff7f00000200000004000000000400000300000001000000000000000400000008000000000000800400000000000000ffffffff07000000060000007f000000000400000800000004000000030000000800000007000000a6000000020000000100010003000000060000000800000005000000d70f000008000000080000000800000003000000090000000800000009000000ffffffff09000000ca0c000004000000feffffff06000000e2000000000001000000000006000000010000000001000007000000030000003f00000003000000040000000200000001040000ffffffff000100009e0700000100000005000000000000c006000000090000000000000004000000c8000000080000005b0500004e0900008000000002000000ff010000400000000600000001000080111f501306000000010000008a050000e1480000030000002000000009000000040000007eb900000700000000800000040000000004000002000000060000000900000001000000720b00000700000004000000e90000000002000001000000000000000400000009000000800000000100000002000000be000000920200000010000009000000de150000080000000200000000080000950a0000000000000400000009000000e4030000020000003f0000000900000003000000000000800500000003000000ac0000000900000001000000020000000400000081f1ffff080000000900000004000000ff7f0000400000000600000012000000ea0000000600000004000000200000006f000000000000000500000000000080050000000400000017210000040000001f0000000600000007000000b50400000800000005000000c8400000030000000100000006000000050000007c07000000800000050000000104000009000000fbffffff2000000095484b52030000000500000000000000f7ffffff8c00000001f8ffffb0c10000001000000101000001ffffff8100000000000000ffffffff0600000001000000720000000400000000080000080000000002000005000000ff000000060000002000000081000000a40d0000040000002700000002000000090000000900000008000000e028365a400000000000000006000000ff030000f9ffffff400000000200000000000000bc0b00005dd80000020000000700000007000000090000000002000001000000010000000000000002000000580f000059e5000001000000030000000200000007000000a04400000100008004000000000000000500000007000000020000000010000000000000ff03000004040300090000000080000007000000090000000000c0ff0000000009000000010000000000000003000000ff0700000900000006000000ffffffff0600000007000000ffffffff060000000000000000000020020000000500000000000000080000002000200000000100070000008d000000e5ffffffffff000001feffff915200004000000000100000040000000100000020000000070000000000000000100000060000000500000004000000090000000100000001040000dc0300000900000001010000060000006da0000002000000ff07000004000000070000000004000009000000e800000000000000040600000300000000000000010000007f00000000080000400000003e00000005000000ffffff7f030000002d63000013acbe00f3cd00007f00000009000000781b00000100000000000000800f000001000000030000000400000002000000438e00000900000006000000ff030000010000006f000000010001000700000004000000020000000800000005000000dc080000e10d0000ffff00000800000007000000020000004002000000000000090000000900000000000000ff0000001f000000080000000200000003000000f9ffffff880f000009000000070000004504000001040000ffffffff03000000070000000000000090740000000100003f00000063f8ffffff090000de0000000008000006000000ffff00003f000000ff010000ff0100005405000000feffff2000000001000000ff7f0000360a0000050000000500000006000000090000000900000002000000080000000300000000000000080000000100000005000000070000007f00000009000000000000001f070000ffff00008109000028060000050000000100000001000080ff000000000000001f0000007f0000000800000002000000ff01000005000000ff7f00000900000007000000ff0f0000010000000700000080000000ffffff7f06000000ffffffff7f0000003f000000030000000100000008000000b300000081ffffffff000000c62f000001000080cf0000008100000002000000080000008000000021be04604000000007000000010000000010000063f90000ed0300000800000002000000fcffffff09000000f9ffffff0300000007000000000000000001000001040000040000009a00000001000000000800000000000008000000190a0000020000003d0100000800000000000080ff0f0000715a0000030000000100000005000000010000000080000004000000ffff0000080000000800000008000000ffffffff00000000af060000ff000000c6000000010000000000008000100000070000003f000000000000800100000008000000000000000080000009000000030000007f0000007f0000003f2d0000ff0f0000080402000404020096ffffff050000003f000000060000000600000023ffffff030000006a0e0000c3b1000000010000050000000700000081000000090000000400000008000000a5040000ffffffff120a00000101000002000000020000000300000000010000b90f00009c010000feffffff8f0100009cb3f247b400000006000000004800000700000008000000000000000200000006000000000000000900000003000000040000002800000000010000020000000800000040000000f00000000500000006000000ff07000007000000000000003958000099e3ffff0100000007000000060000000300000000000000070000000000010001000000ffff0000930a00000000000008000000fdffffff06000000fbffffffffffffff060000000400000004000000655e215f090000000300000004000000000000802b00000007000000ff0700000500000000800000010000000104000002000000908d00000500000006000000ff0700000100000007000000040000000400000001000000020000000400000001040000010000007f0000000000000000000000000000000200000001000000010000000600000008000000ffff0000000400007f000000c0010000800000001224ffff06000000020000000998ffffb4080000b600000002000000040000000400000001000000000800000180ffffcbd8a255060000007f000000010000800600000020000000ff07000000000080010000000200000040000000020000007f00000006000000a80000000104000093a500000900000004000000bb34000007000000ffffffff09000000e3000000070000001ead0000320b000010000000000100000100000008000000070000000600000002000000ffff000003000000483e0000e8d80000000400000000008003000000070000000100000001800000000000800800000076ffffff000000000004000001800000ff0000003f00000000100000e6c80000000000801f00000000010000030000006274895201000000050000000000000001000000000000001f0000002000000009000000000000000800000004000000ff00000001000000010000000600000052070000e9e000000800000000040000dc0f00000001000001000080706e0000ff0f000001000000020000000500000009000000040000000600000006000000000100000004000006000000dc000000010000000500000008000000000000000800000000000000060000000200000006000000ff0f0000090000002f7c1104000200000400000008000000c70e00007b00000004000000160b0000fdffffff0700000003000000070000000100000027ffffff030000000100000007000000ff030000060000003d000000050000000000100001000000080000000400000001040000c40103806c00028020000100000000000900000015a41a8c488e29e1ba7a116d55c7bfbd15be000048000200fe0009003f000000080001000000000008000100040000000800010003000000050003007f00000008000100040000000b000200706f6c6963790000080001000200000008000100100f000008000100ff070000440102804001030005000900000000000800010001000000080001000600000005000400060000000800010000000000050004000700000008000100000000000b000200706f6c6963790000f60005008ac30b2a813c93ba8910e98a73d898b590850c1551f85ac8ebee1d0167b46d420896c20db18a04274deefde40c7f640ac91a6f3e934abd8710ec2914bb725d683f6457c60bd9aa87599e71880d9f14ac500b293e18b96a500ed69319fd3de9b0869366c87aeae61928dc3b0fd35d8d1a90048b5aac2130fea78b479d788e0980c7cba770ace8b33abd2f72a6435c22fa689ae6dd178a1ac259d8987570eebb892542e786d1a9b2a054e53f52a0a6853529721bbace0e50fd3f9a11a85f35fca094574f0fb92f562b311d40beb73854141ab3c7c914a1eae8aa81d4f3254d2c8d8dd4d8f5f8b554e3f1adbf39ed1834048d0b0000240c02000404030009000000ae8400004f000000080000000100000002000000faffffffffffff7f2efcffff05000000000000001f00000006000000080000000500000001010000010000800bff0000000000000800000003000000030000000180000007000000010000001f000000010400007b5b000008000000040000000700000040000000000000f004000000a03e0600ff0f000046000000b2a90000080000000010000001010000ff030000000000000300000095fc457e0200000000000080ffffffff030000002d0f00000200000002000000000000800400000002000000010001000900000004000000010000000000020009000000ff0700001f000000010000000800000002000000106a0000000000002000000007000000030000000800000007000000090000008e7500000000000000000000ff000000810000007f000000020000007900000009000000010001000080000002000000cf000000b40000000400000001000100060000000be000004e450000fc0300000001000004000000840100000100000016c90000020000000400000008000000020000000800000000000080260a000000080000070000000100000009000000ffffff7f04000000090000000000000001040000ff070000010100002000000000080000ffffff7f06000000ffff0000020000000700000006000000070000000104000001000000cd0b00009c0a000043ffffff80800000ffffff7f9b000000a407000003000000e90000000000000005000000a0865e6109000000fbffffff09000000ff000000be000000008000007d00000002000000000100000000ea1601000000ff0000000900000001000000090000000300000003000000f9ffffff04000000060000000900000000000001200000000900000002000000850b000007000000008000002300000004000000030000003f0000000900000005000000200000004d3a0000ff00000004000000080000003f0000000800000000000000020000000600000007000000ff7f000004000000400f00000500000000020000080000003eff00000500000006000000030000001700000000000000f000000000000000e5d3312900000000ffffffff080000000600000001000000490a0000ff070000090000000200000003000000ff0300000900000004000000f8ffffff0100000054000000090000000101000000000000000800006a0400000100000000000000040000000700000003000000faffffff01000000010000000300000005000000030000000000010007000000a96000000400000096f30000060000008e0000000080ffff0800000005000000001000000900000001000000090000000500000008000000a4e8422d0000000000040000ffffff7f030000000800000006000000fbffffff0c000900ff7f00000000000008000500ffff000004040300018000000700000005000000a72f797f02000000ff0300000002000008000000060000000400000005000000020000000500000003000000000000c0050000000100000001000000040000000b9700000900000004000000ffffffff09000000fbffffffe00900001f00000046000000b692000001f0ffff03000000ff01000009000000050000007e3b0000040000000200000001000000ff0300000100000004000000000001000000000002000000f2350000040000000000000001040000060000006d2acf5401000080000000000600000000000000030000008d03000003000000040000001a000000ff0f000067020000080000000800000003000000db050000be5d00000900000004000000010000000200000054d10000ffff00000400000008000000400000000001000007000000ff030000c5000000020000000000000089f5ffff01010000000400000000000000000100030000007a060000d733000025610000000000009cc400000b0d00000100010005000000020000008793000000000000050000000100000001010000018000000300000006000000fdffffff0500000013a5000002000000d6ffffff00000000dc070000010000000500000001000000bbb40000ff070000f00000000100000001000000de00000039000000010400000400000001800000060000007f000000c79500000000000001000000f8ffffff04000000030000000000000006000000000400000500000001000080090000000700000000000060030c0000001000000c4e0000060000000500000001000000810000000700000008000000b4140000070000000500000007000000040000003f00000086020000000000000400000000000000010000800101000005000000080000000100000009000000ff010000eb841917000200000400000001000000070000000400000001000000010000001f000000080000000d246e21a904000009000000120d0000ff00000000000000020000000000010001000000200000002000000005000000e1ffffff0800000007000000060000000800000005000000000200000600000006000000ff0f0000ca070000070000000000000002000000df523102faffffffb800000030000000450700003f000000010000000100000005000000580d00000100000000010000040000007f000000ff01000005000000ff7f000003000000e432000002000000050000007f0000000008000074000000ffffffff0900000003000000ffffffff9b060000010000000200000006000000ff000000020000000500000001000000160800001700000000000080040000000500000081070000020000000000000001000000f6000000ffffff7f710b0000ff0f000087000000c10d000040000000040000000800000004040200ff010000ffffff7f060000000200000000080000000000000900000006000000000000800800000001000000030000003f0000000600000003000000f800000006000000000000008bffffffff0000003c0c00000000000004000000080000000800000007000000000000009fc6000001040000b000000009000000ff010000ff0300000300000004000000000000000000000009000000030000000000000008000000bfb20000010001003a5f00002986000020000000000200002a0300000010000000080000010000800100010007000000080000000500000008000000cdea00000200000002000000ffffffff81000000080000000000000003000000010001007f000000050000000200000000000000080000000800000000000000ae000000fffffffffaffffff08000000f9ffffff070000001f000000ff0f0000000200000000fe0f030000001f000000010000003f000000070000007fffffffe0ffffff0900000006000000ad0f0000010000000100000002000000010000000800000080000000050000003e000000018000000100000000020000c4ae000040000000018000005c0b0000000000806c230000080000001f00000099f200008000000004000000300e000003000000000000000300000000000000020000000900000000f87f00001000000100000002000000060000000300000001040000feffffff04000000010001000100000009000000ff0f0000ef05000000000000f7ffffff02000000ff000000cc0f0000fdffffff040000000800000081000000060000000500000007000000010001001f000000000000000000000003000000010400000700000007000000a70c00000010000008000000040000000300000001040000010001000100000000000080050000000000000009000000ff01000004000000040000000800000001000000040000001f00000004000000030000003f000000426400000400000005000000040000007304000000000000090000000000000004000000050000003f000000be010000ff7f00000000000004000000800000002effffff010000000100000000000000010000805f76000020010000010000000300000004000000f9ffffff09000000ff0000000100008000000080ff03000007000000fbffffff40000000090000000000008031000000020000000101000000000000000400001f0000000000008008000000020000000900000001010000070000000000000009db0000ff070000ffff0000080000000500000008000000080000000300000002000000030000000200000070e0000001000080090000008100000000040000b0730000060e000004000000ff0f00008100000006000000ff07000008000000e0000000d90a00007f0000000300000001000000100002000c00090081000000000000009c0c02000404030080000000ff7fffff06000000008000009d000000bc09000002000000008000000200000046000000050000007f00000001f8ffff4000000047d6000001000080d4500000ff010000030000009a42e17b00000000b449ffffb204000020000000df00000000000080000001000010000000000100000200000500000003000000ff7f00000600000009000000f20000000001000000000100050000000200000000000000090000000000000003000000fbffffff0e2000000010000001000100050000000100000001010000020000000500000000000000020000002f5b000000c0f30c02000000010000000000000007000000db05000000000000ffffff7feb00000008000000ff01000002000000030000000900000004000000090000000400000008000000080000000100000081000000ffffffff400000000500000002000000010000009b000000ff0f00000600000081000000090000000b0000000200000002000000ffffff7f01800000b7d00000ff0100000400000001000000ff7f0000050000008000000001000080050000000300000003000000f78700000100000009000000020000000900000008000000030000000400000000020000ff0f00000600000001000100f7ffffff0100000000000000030000000000000096000000ffffffff010100000500000004c700000500000001000100040000000400000002000000090000000000000001000000000000fe040000000600000002000000ee080000010000000000000087ffffffaa0e000002000000c9f3ffff0000000006000000040000008584000035af000000000000050000006200000001f0ffff02000000000100000700000009000000080000007b000000ff7f0000dc2f000000000000050000003f00000006000000000800000104000000000000ff0f00000300000007000000ff01000000000000008000000000000011000000ffff00000008000080000000ee00000001000000eb00000001000100d7000000080000000d00000000000100020000000000000001000000400000000800000005000000030000001412a261e7000000dc01000000000000090000001f000000f8ffffff68ce00000000000002000000010000000800000000180000f8ffffff0104000005000000008000000500000011070000070000000c0000000900000000020000060000000101000006000000ff7f00000800000006000000fdffffff06000000e919000004000000030000003f00000008000000ffffff7f000000000700000000040000fbffffff24000000010000000500000057710000000000000100000005000000ff7f000080000000010000004000000007000000070000000600000004000000d2d2a42e94e600002b8a00000000000007000000ffff000004040300010000001f0000000500000007000000070000000000000001800000ff0f000000020000040000007f0000003200000007000000e0ffffff040000000600000004000000ff0f00000100000007000000080000000600000008000000890000002c00000001040000000200002900000032000000060000003b00000001000000070000007f000000c3050000cf010000fcffffff00080000000000803f00000009000000ffff00000080000001000000ff7f000009000000f8ffffff01000000e70000000600000006000000ff070000ff7f0000060000000900000008000000fdffffff030000000300000005000000060000003abaffff0800000009000000fcffffff06000000fb0000000100000001000080080000000300000007000000200000009900000001000000ff03000000000000070000000000000004000000faac0000000000000800000006000000000000000001000001000000200000008000000000800000018000000100000040000000ff0f00000b0800000000000003000000b3c30000df0300000600000000000000fcbd0000000100000400000000020000090000000000000007000000ffffffff1473000000020000070000000300000001000000ff0700001f000000040000000010000000000000370a000008000000ff03000007000000030000000500000006000000000100000700000073030000040000000800000007000000400000000101000000100000040000000800000000000080080000000800000000080000008000000000000003000000ffff000006000000f04f00000101000002000000ffffffff30f40000010001000500000040000000070000000400000003000000000000000104000001000000030000000200000004000000f7ffffff000000001f0000000000000005000000feffffff000000000700000000010000000000000700000000000100070000000800000008000000400200008c02000000000000090000000400000007000000ffff0000ffffff7f81000000ffffff7f3f0000000004000055ae0000080000000300000025000000040000007500000005000000dd860000040000000400000007000000ffff0000050000004000000001010000030000003c0000000800000003000000597d000000100000faffffff030000003e000000000000004000000005000000ffff000006000000050000000900000001000000060000000200000009000000010100000300000006000000ed000000010000000600000003000000100500000800000039580000520e00000600000005000000010100000600000007000000766c00001f00000000feffff3f00000081000000010000000000009029000000fdffffff80000000da01000000010000ff010000050000001f00000004040300000000000700000040000000fffffffffbffffff07a300000800000005000000ffffffff0200000000000100ff030000080000000180000004000000ab85000007000000ff03000003000000ba0a0000000000002000000045000000018000000000000001000000faffffff0500000008000000ff000000ffffffff20000000090000000400000018a1457c01000000eea1f0710008000003000000ff7f000000000a00ff0300000900000020000000050000000800000000040000080000008100000081ffffff860000003f000000610a0000ff0f0000180a0000000000000400000000800000050000000800000007000000010100004b00000001f8ffff01040000040000000400000008000000e1ffffff030000000700000001000000810f0000070000000400000000040000ffffffffe112000001000080ff0300000000000003000000ff010000b9280000090000000600000003000000070000000200000006000000fe00000001000000ff0100008100000004000000000000800200000000020000020000000300000007000000020000000300000006000000fbffffff020000000800000005000000010000800000000004000000040000009f1e000001f8ffff04000000010000800500000002000000810000000100000000100000060000001a000000c3e0c43c060000001f000000ffff000011010000f8ffffff80000000090000000000010003000000ff0000000010000004000000018000002a6500000300000000100000ff0700000800000002000000400000000180000001000000feffffff000200000300000055ea000001000000ff030000010000000800000000000000ffffff7f01000100000400000700000004000000050000000000000805000000080000000800000007000000ff7f00000800000003000000000001000800000000000000b90b00000000000081000000000000000180000000000000ff07000006000000ff010000190d00000000ffffce010000090d000001000100080000008200000007000000400000007f00000007000000010000000700000053f6b83bf7ffffff0800000000000000ff7f0000730400000800000009000000ffffffff3f0000000008000005000000020000000400000008000000090000003f000000810f000000000000020000000100000061e7000007000000ece500000000000109000000ffffffff1e00000001000000010400000002000007000000ff010000000000000000000081000000090000000100000008000000ffff0000010001001ec60000ff000000040000008100000000bc00007f0000000100000005000000020000000600000009000000080000002163f5476b2d00003f000000ff01000078000000d76382010300000005000000070000000c000900050000000000000008000500000100003c000100030000000300000005000000cc0000001f00000001001f0003003f00010000007f00060000020000fdffffffcfb400000900000001f0ffff3c00010000000000000000103f00000080010000010000800502ff0308000180060000007f02d700976d00010300000002000000c60000001f0000004802010048011100090001006373756d00000000900002801c00010043e3000003000000000000000500000007000000510000001c0001003f000000ffff0000030000000000000006000000550000001c000100050000001800000009000010fdffffff7f0000000a0000001c000100e36d00000000000000000020ff030000030000002d0000001c000100ffffffff020000000100000003000000ff030000070000008f0006005d12d83086c4250589147c408c4368535f7aa5304d2ecae5a1f18802d7699e7acc6eb2eb30610650365ede5b5b3c5fb7e12ab291bd0909629e2503d1e6fcc4e8482c145f8775a873d9a390b0254538d82ae279388152ed11065840d667e18ff8084e5038a9e1172bbda9ac6a3c63f89b101a23a33552b6a8deba7b632cf5eff6ac1b86c066b6982c2a44dd000c00070001000000010000000c0008000300000001000000fc0009000d000100636f6e6e6d61726b00000000900002801c0001000200000002000000040000000600000007000000050000001c000100ff00000004000000080000000100000003000000030000001c00010001010000000000000800000006000000101f0000050000001c0001000100000000000100040000000500000000000000030000001c000100ff030000000800000700000006000000ffffffff080000003d0006000bc105ca6a80dcf6d3275d67b53f8d5a8b2ec4ac67f775773586e1adc2929209cba2a130a2fbfecd3d647a5938c49c533b495701ed391b3d080000000c00070000000000010000000c000800020000000300000050070100c00003000800010062706600280002800c0006002e2f66696c653000180002007def00000100000003000000030000000200000074000600008e1f02a0925204e4c804f7aed3ee9253fa4711ca18165e3f1d61dad8e22f873c521b666112d689b2df65f79b191570fd28953b137ebb724d79b4c5e3337010c335646a9ab9551508eebee48fd8026d1640bb50a90c9c574ef0d015f0c78140394a7c0cfee039b16805a1b199e8b6980c00070001000000000000000c00080000000000020000007c000c00080001006270660028000280240004004000cdff010000000000807f1f00000040000540000000000800202c040000002e00060040ddea9b42a3e0d01a36e9d15240fdcfaafc790cb1d9c59e9dc1242dd8622d09e1a54c22a7a20232509f00000c00070001000000010000000c00080002000000020000009c00030008000100627066004c000280060003000200000018000200ff070000060000000000000004000000001000001c000400070080058100000006007f050500000081000604ffffff7f08000500", @ANYRES32=r0, @ANYBLOB="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"], 0x3638}, 0x1, 0x0, 0x0, 0x40004}, 0x80) 17:08:55 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 516.435391][T13106] new mount options do not match the existing superblock, will be ignored [ 516.513398][T13108] new mount options do not match the existing superblock, will be ignored 17:08:56 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',', 0x1}], 0x2) 17:08:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) [ 517.149858][T13125] new mount options do not match the existing superblock, will be ignored [ 517.271151][T13128] new mount options do not match the existing superblock, will be ignored 17:08:56 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',', 0x1}], 0x2) 17:08:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) [ 517.589353][T13140] new mount options do not match the existing superblock, will be ignored 17:08:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:57 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9987, 0x400) sendfile(r1, r0, 0x0, 0xae4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000000)={0x156, 0x2, 0x4}) 17:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 517.948151][T13144] new mount options do not match the existing superblock, will be ignored [ 518.079877][T13151] new mount options do not match the existing superblock, will be ignored 17:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)=',', 0x1}], 0x2) 17:08:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) signalfd4(r0, &(0x7f0000000000)={[0x37b, 0xb54]}, 0x8, 0x80000) 17:08:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:58 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) [ 518.678419][T13166] new mount options do not match the existing superblock, will be ignored 17:08:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB="070f29e9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.847772][T13173] new mount options do not match the existing superblock, will be ignored 17:08:58 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x900, @loopback}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x79, &(0x7f00000001c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r3, 0x3f}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r5 = socket$l2tp6(0xa, 0x2, 0x73) signalfd(r5, &(0x7f0000000000)={[0xffffff04, 0x7fff]}, 0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000200)={0x2, 0xd8, "3e9679357ce695d034c9ecf24d8126e60d7a880c3934c4d332596d4bbbf8e15eb367282ccd77be87e2f6a0cc66c8b2080f1ec55bebd2689c1e1997455012ba5d33d33582d466598f83b1bf450c7399f043f9288d5c3cc8213f90668e8254f23d65fd9194445cf5ac5b3e119221c0c25f8d479365de26c9c6042bf980358d65e5f204cc723a38df02032c0020c6b8bd0a8a87ca3f76f29c3f3b1ad6948d23cbf6649a8c1645bc19cb3c02b9d118bc3228bd1bdeadc2e31ea36bea1357e954a45a1e5954676709029f0414e2a76200951ba0db5a911b0eb023"}) ioctl$KVM_RUN(r8, 0x8138ae83, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendfile(r9, r4, 0x0, 0x800000080004103) 17:08:58 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:08:58 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1-', 0x2}], 0x2) 17:08:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',,', 0x2}], 0x1) [ 519.302736][T13183] new mount options do not match the existing superblock, will be ignored [ 519.441157][T13180] ===================================================== [ 519.448214][T13180] BUG: KMSAN: uninit-value in pfkey_sendmsg+0x54e/0x1d10 [ 519.455265][T13180] CPU: 0 PID: 13180 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 519.463937][T13180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.473992][T13180] Call Trace: [ 519.477307][T13180] dump_stack+0x1df/0x240 [ 519.481660][T13180] kmsan_report+0xf7/0x1e0 [ 519.486107][T13180] __msan_warning+0x58/0xa0 [ 519.490629][T13180] pfkey_sendmsg+0x54e/0x1d10 [ 519.495321][T13180] ? kmsan_get_metadata+0x4f/0x180 [ 519.500501][T13180] ? kmsan_get_metadata+0x11d/0x180 [ 519.505720][T13180] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 519.511556][T13180] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 519.517646][T13180] ? security_socket_sendmsg+0x1a8/0x200 [ 519.523305][T13180] ? kmsan_get_metadata+0x4f/0x180 [ 519.528436][T13180] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 519.534265][T13180] ? pfkey_release+0x570/0x570 [ 519.539105][T13180] kernel_sendmsg+0x433/0x440 [ 519.543836][T13180] sock_no_sendpage+0x235/0x300 [ 519.548717][T13180] ? sock_no_mmap+0x30/0x30 [ 519.553235][T13180] sock_sendpage+0x1e1/0x2c0 [ 519.557903][T13180] pipe_to_sendpage+0x38c/0x4c0 [ 519.562760][T13180] ? sock_fasync+0x250/0x250 [ 519.567393][T13180] __splice_from_pipe+0x565/0xf00 [ 519.572449][T13180] ? generic_splice_sendpage+0x2d0/0x2d0 [ 519.578117][T13180] generic_splice_sendpage+0x1d5/0x2d0 [ 519.583599][T13180] ? iter_file_splice_write+0x1800/0x1800 [ 519.589326][T13180] direct_splice_actor+0x1fd/0x580 [ 519.594457][T13180] ? kmsan_get_metadata+0x4f/0x180 [ 519.599594][T13180] splice_direct_to_actor+0x6b2/0xf50 [ 519.604973][T13180] ? do_splice_direct+0x580/0x580 [ 519.610046][T13180] do_splice_direct+0x342/0x580 [ 519.614930][T13180] do_sendfile+0x101b/0x1d40 [ 519.619566][T13180] __se_compat_sys_sendfile+0x301/0x3c0 [ 519.625128][T13180] ? kmsan_get_metadata+0x11d/0x180 [ 519.630333][T13180] ? __ia32_sys_sendfile64+0x70/0x70 [ 519.635628][T13180] __ia32_compat_sys_sendfile+0x56/0x70 [ 519.641190][T13180] __do_fast_syscall_32+0x2aa/0x400 [ 519.646409][T13180] do_fast_syscall_32+0x6b/0xd0 [ 519.651274][T13180] do_SYSENTER_32+0x73/0x90 [ 519.655804][T13180] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.662128][T13180] RIP: 0023:0xf7fde549 [ 519.666190][T13180] Code: Bad RIP value. [ 519.670252][T13180] RSP: 002b:00000000f5dd90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 519.678664][T13180] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 0000000000000007 [ 519.686645][T13180] RDX: 0000000000000000 RSI: 0000000080004103 RDI: 0000000000000000 [ 519.694620][T13180] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 519.702590][T13180] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 519.710560][T13180] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 519.718553][T13180] [ 519.720881][T13180] Uninit was stored to memory at: [ 519.725915][T13180] kmsan_internal_chain_origin+0xad/0x130 [ 519.731634][T13180] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 519.737618][T13180] kmsan_memcpy_metadata+0xb/0x10 [ 519.742652][T13180] __msan_memcpy+0x43/0x50 [ 519.747073][T13180] _copy_from_iter_full+0xbfe/0x13b0 [ 519.752372][T13180] pfkey_sendmsg+0x353/0x1d10 [ 519.757083][T13180] kernel_sendmsg+0x433/0x440 [ 519.761761][T13180] sock_no_sendpage+0x235/0x300 [ 519.766613][T13180] sock_sendpage+0x1e1/0x2c0 [ 519.771306][T13180] pipe_to_sendpage+0x38c/0x4c0 [ 519.776154][T13180] __splice_from_pipe+0x565/0xf00 [ 519.781175][T13180] generic_splice_sendpage+0x1d5/0x2d0 [ 519.786640][T13180] direct_splice_actor+0x1fd/0x580 [ 519.791759][T13180] splice_direct_to_actor+0x6b2/0xf50 [ 519.797174][T13180] do_splice_direct+0x342/0x580 [ 519.802026][T13180] do_sendfile+0x101b/0x1d40 [ 519.806614][T13180] __se_compat_sys_sendfile+0x301/0x3c0 [ 519.812161][T13180] __ia32_compat_sys_sendfile+0x56/0x70 [ 519.817705][T13180] __do_fast_syscall_32+0x2aa/0x400 [ 519.822908][T13180] do_fast_syscall_32+0x6b/0xd0 [ 519.827760][T13180] do_SYSENTER_32+0x73/0x90 [ 519.832263][T13180] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.838614][T13180] [ 519.840953][T13180] Uninit was created at: [ 519.845223][T13180] kmsan_save_stack_with_flags+0x3c/0x90 [ 519.850854][T13180] kmsan_alloc_page+0xb9/0x180 [ 519.855620][T13180] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 519.861163][T13180] alloc_pages_current+0x672/0x990 [ 519.866281][T13180] push_pipe+0x605/0xb70 [ 519.870525][T13180] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 519.876268][T13180] do_splice_to+0x4fc/0x14f0 [ 519.880898][T13180] splice_direct_to_actor+0x45c/0xf50 [ 519.886289][T13180] do_splice_direct+0x342/0x580 [ 519.891145][T13180] do_sendfile+0x101b/0x1d40 [ 519.895737][T13180] __se_compat_sys_sendfile+0x301/0x3c0 [ 519.901286][T13180] __ia32_compat_sys_sendfile+0x56/0x70 [ 519.906860][T13180] __do_fast_syscall_32+0x2aa/0x400 [ 519.912080][T13180] do_fast_syscall_32+0x6b/0xd0 [ 519.916928][T13180] do_SYSENTER_32+0x73/0x90 [ 519.921433][T13180] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.927756][T13180] ===================================================== [ 519.934679][T13180] Disabling lock debugging due to kernel taint [ 519.940824][T13180] Kernel panic - not syncing: panic_on_warn set ... [ 519.947413][T13180] CPU: 0 PID: 13180 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 519.957463][T13180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.967512][T13180] Call Trace: [ 519.970828][T13180] dump_stack+0x1df/0x240 [ 519.975173][T13180] panic+0x3d5/0xc3e [ 519.979110][T13180] kmsan_report+0x1df/0x1e0 [ 519.983624][T13180] __msan_warning+0x58/0xa0 [ 519.988138][T13180] pfkey_sendmsg+0x54e/0x1d10 [ 519.992839][T13180] ? kmsan_get_metadata+0x4f/0x180 [ 519.997987][T13180] ? kmsan_get_metadata+0x11d/0x180 [ 520.003200][T13180] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.009103][T13180] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 520.015275][T13180] ? security_socket_sendmsg+0x1a8/0x200 [ 520.020908][T13180] ? kmsan_get_metadata+0x4f/0x180 [ 520.026025][T13180] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.031842][T13180] ? pfkey_release+0x570/0x570 [ 520.036623][T13180] kernel_sendmsg+0x433/0x440 [ 520.041351][T13180] sock_no_sendpage+0x235/0x300 [ 520.046233][T13180] ? sock_no_mmap+0x30/0x30 [ 520.050754][T13180] sock_sendpage+0x1e1/0x2c0 [ 520.055383][T13180] pipe_to_sendpage+0x38c/0x4c0 [ 520.060238][T13180] ? sock_fasync+0x250/0x250 [ 520.064852][T13180] __splice_from_pipe+0x565/0xf00 [ 520.069891][T13180] ? generic_splice_sendpage+0x2d0/0x2d0 [ 520.075573][T13180] generic_splice_sendpage+0x1d5/0x2d0 [ 520.081061][T13180] ? iter_file_splice_write+0x1800/0x1800 [ 520.086786][T13180] direct_splice_actor+0x1fd/0x580 [ 520.091918][T13180] ? kmsan_get_metadata+0x4f/0x180 [ 520.097148][T13180] splice_direct_to_actor+0x6b2/0xf50 [ 520.102527][T13180] ? do_splice_direct+0x580/0x580 [ 520.107600][T13180] do_splice_direct+0x342/0x580 [ 520.112484][T13180] do_sendfile+0x101b/0x1d40 [ 520.117120][T13180] __se_compat_sys_sendfile+0x301/0x3c0 [ 520.122722][T13180] ? kmsan_get_metadata+0x11d/0x180 [ 520.127933][T13180] ? __ia32_sys_sendfile64+0x70/0x70 [ 520.133224][T13180] __ia32_compat_sys_sendfile+0x56/0x70 [ 520.138777][T13180] __do_fast_syscall_32+0x2aa/0x400 [ 520.143992][T13180] do_fast_syscall_32+0x6b/0xd0 [ 520.148850][T13180] do_SYSENTER_32+0x73/0x90 [ 520.153368][T13180] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.159717][T13180] RIP: 0023:0xf7fde549 [ 520.163790][T13180] Code: Bad RIP value. [ 520.167850][T13180] RSP: 002b:00000000f5dd90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 520.176261][T13180] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 0000000000000007 [ 520.184231][T13180] RDX: 0000000000000000 RSI: 0000000080004103 RDI: 0000000000000000 [ 520.192201][T13180] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 520.200167][T13180] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 520.208141][T13180] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 520.217104][T13180] Kernel Offset: 0x4200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 520.228630][T13180] Rebooting in 86400 seconds..