[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 94.186231] audit: type=1800 audit(1550080897.236:25): pid=9989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 94.205229] audit: type=1800 audit(1550080897.246:26): pid=9989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 94.224576] audit: type=1800 audit(1550080897.256:27): pid=9989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2019/02/13 18:01:50 fuzzer started 2019/02/13 18:01:56 dialing manager at 10.128.0.26:43529 2019/02/13 18:01:56 syscalls: 1 2019/02/13 18:01:56 code coverage: enabled 2019/02/13 18:01:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/13 18:01:56 extra coverage: extra coverage is not supported by the kernel 2019/02/13 18:01:56 setuid sandbox: enabled 2019/02/13 18:01:56 namespace sandbox: enabled 2019/02/13 18:01:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/13 18:01:56 fault injection: enabled 2019/02/13 18:01:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/13 18:01:56 net packet injection: enabled 2019/02/13 18:01:56 net device setup: enabled 18:04:53 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ptrace(0x11, r0) syzkaller login: [ 290.782096] IPVS: ftp: loaded support on port[0] = 21 [ 290.979426] chnl_net:caif_netlink_parms(): no params data found [ 291.063654] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.070317] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.079053] device bridge_slave_0 entered promiscuous mode [ 291.088379] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.095012] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.103724] device bridge_slave_1 entered promiscuous mode [ 291.140110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.152403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.187182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.196160] team0: Port device team_slave_0 added [ 291.202761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.211874] team0: Port device team_slave_1 added [ 291.218194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.226827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.398274] device hsr_slave_0 entered promiscuous mode [ 291.572961] device hsr_slave_1 entered promiscuous mode [ 291.833748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.841462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.875224] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.881852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.889686] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.896343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.998290] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 292.005111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.015882] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.025709] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.039752] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.060895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.074584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.081492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.089442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.106698] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.113592] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.128482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.136294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.146520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.154908] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.161419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.177863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.191355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 292.199486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.208286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.216725] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.223316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.232129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.249184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.256294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.272279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 292.279247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.288752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.305477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 292.319569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 292.327339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.335616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.344636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.354104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.362818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.379766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 292.389888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.401996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 292.408178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.417390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.426121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.458586] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 292.485175] 8021q: adding VLAN 0 to HW filter on device batadv0 18:04:55 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ptrace(0x11, r0) 18:04:56 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ptrace(0x11, r0) 18:04:56 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ptrace(0x11, r0) 18:04:56 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:04:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) 18:04:57 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 294.525770] IPVS: ftp: loaded support on port[0] = 21 18:04:57 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 18:04:57 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 294.773617] chnl_net:caif_netlink_parms(): no params data found 18:04:58 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 294.899797] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.907019] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.915495] device bridge_slave_0 entered promiscuous mode [ 294.926117] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.932726] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.941033] device bridge_slave_1 entered promiscuous mode [ 294.980032] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.993059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.047133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.056149] team0: Port device team_slave_0 added [ 295.064226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.073123] team0: Port device team_slave_1 added [ 295.079800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.089395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.277468] device hsr_slave_0 entered promiscuous mode [ 295.413297] device hsr_slave_1 entered promiscuous mode [ 295.674150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.681789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.714705] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.721261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.728542] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.735146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.785211] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.794379] bridge0: port 2(bridge_slave_1) entered disabled state 18:04:58 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 295.873309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.889127] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.917775] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.925238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.933255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.959298] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.965665] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.981626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 295.989054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.997956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.006312] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.012871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.033905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.047551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.056346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.065162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.073556] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.080043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.089300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.118787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.127018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.148959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.157282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.166690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.182449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.196624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.203705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.212927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.227556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.235572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.244056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.260566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.268524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.277028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.291683] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.298458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.328571] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.353404] 8021q: adding VLAN 0 to HW filter on device batadv0 18:04:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLINK(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:04:59 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:04:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLINK(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLINK(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLINK(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:00 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:01 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x20b) dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:02 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:03 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 18:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:03 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:03 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:03 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:03 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:03 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 300.921129] IPVS: ftp: loaded support on port[0] = 21 18:05:04 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 301.214461] chnl_net:caif_netlink_parms(): no params data found [ 301.337926] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.344583] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.353038] device bridge_slave_0 entered promiscuous mode [ 301.363471] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.369968] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.378913] device bridge_slave_1 entered promiscuous mode [ 301.439416] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.451588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.489558] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.498555] team0: Port device team_slave_0 added [ 301.506181] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.515072] team0: Port device team_slave_1 added [ 301.521360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.531200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.637504] device hsr_slave_0 entered promiscuous mode [ 301.792852] device hsr_slave_1 entered promiscuous mode [ 302.023798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.031513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.064664] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.071215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.078594] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.085182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.176244] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.184628] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.216333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.230328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.244562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.250841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.260158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.275593] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.281693] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.296288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.303614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.314240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.322987] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.329487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.344064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.358448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.366214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.375461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.384213] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.390695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.399836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.420614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.433510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.447615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.455300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.464596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.474081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.483003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.492380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.504353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.528588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.537618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.550403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.570995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.578085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.587004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.605042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.611121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.644561] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.670486] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:05 executing program 2: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c48249aeabdd000000c4c27d794e0066420fe2e33e0f1110d3196f") msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) 18:05:05 executing program 0: r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) getcwd(0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 18:05:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) 18:05:06 executing program 0: r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:06 executing program 2: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 18:05:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) 18:05:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) 18:05:06 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = open$dir(&(0x7f0000000380)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file1\x00', 0x0) socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000040), &(0x7f0000000100)=0x0, &(0x7f00000001c0)) quotactl(0x2f, &(0x7f0000000000)='./file1/file0\x00', r3, &(0x7f00000002c0)="7296a1921c4946ea4e0518a479ec5e11e4dd9d2536ce87f9e33c41356b71ee4180035ee2afc20e80678b6dbc5dcf68d83643f9573ef32def760db30d3b5b248657e239659405a2487ae91234e277a6a36cbbb67c02935b9ffcf06759966397395630a329db4c9327e98f0159bb4609b2789a1c8590e2d7c10e8c221fe7b19cd9d4acb0463b73aa79f05acca4f3ae47358c82db0a") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000180)='./file1/file0\x00', 0x2) 18:05:06 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:06 executing program 0: r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x1000, 0x8, 0x3, 0x200}, 0x6) 18:05:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x8000, 0x0) 18:05:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x1000, 0x8, 0x3, 0x200}, 0x6) 18:05:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 18:05:07 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:07 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000, 0x400001) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000040)=""/19) dup3(r1, r0, 0x0) 18:05:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x48000, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x1000000, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3, 0x100, 0x7, 0x2}, &(0x7f0000000100)=0x10) dup(r2) creat(&(0x7f0000000140)='./file0\x00', 0x93) dup2(r0, r2) r4 = openat$cgroup_type(r2, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x6685) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:07 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x3, 0x3, 0x0, 0x0, @adapter={0x0, 0x80, 0x40, 0x8000, 0x3}}, {0x7, 0x3, 0x0, 0x0, @msi={0x6, 0x9, 0x1}}]}) 18:05:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) recvfrom(r2, &(0x7f0000000400)=""/4096, 0x1000, 0x24, &(0x7f0000000000)=@ipx={0x4, 0x5, 0x1, "5964a08dc8c1", 0x5}, 0x80) 18:05:08 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:08 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400000, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:08 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000080)=[0x6, 0x0, 0x401, 0x401, 0x7, 0x401, 0x8c35, 0x80000001], 0x8, 0x6, 0x4, 0x400, 0x4, 0x0, {0xba, 0xffffffffffff7fff, 0xdd27, 0x1, 0x0, 0x10001, 0x7, 0x2, 0x3, 0x100000000, 0x2, 0x5, 0x400, 0xfffffffffffffffa, "c309d6ace742752654c290ca0743b2a020b6df40697bcf96057c9795b6e009b8"}}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)=""/253, &(0x7f00000001c0)=0xfd) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000180)={0x1000000020002405}) 18:05:08 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) unshare(0x2000400) fcntl$setlease(r0, 0x400, 0x0) 18:05:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x4, 0x1ff, 0x5af0, 0x0, 0x800, 0xf002, 0x7000, [], 0x97}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000040)={0x34}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000440)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000480)=""/180) dup2(r0, r2) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000002c0)) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)=0xffffffe7) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="47d017564ac91fdadfb2e06128aea4a9", 0x10) 18:05:08 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:08 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:08 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x600, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipCm/vs/sync_ports\x00', 0x2, 0x0) 18:05:08 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x401, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "b61eff43b711cf3149b699a2a91f6efe"}, 0x11, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000040)=0xffb1) 18:05:09 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 306.007986] Unknown ioctl 21541 [ 306.025163] Unknown ioctl 21541 18:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="0163044000000000"], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x0, 0x0, 0x0}) 18:05:09 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 306.222635] binder: 10527:10528 unknown command 1074029313 [ 306.228455] binder: 10527:10528 ioctl c0306201 20012000 returned -22 [ 306.256859] binder: 10527:10528 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 306.276576] binder: 10528 RLIMIT_NICE not set 18:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000000)={@initdev, @local}, &(0x7f0000000040)=0x8) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 306.314870] cgroup: fork rejected by pids controller in /syz0 [ 306.334242] binder: 10527:10534 BC_DEAD_BINDER_DONE 0000000000000000 not found 18:05:09 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getpeername(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 18:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:09 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x4c200, 0x0) getpeername$netlink(r0, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xd) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000400)={@mcast1, 0x6d, r4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x1, 0xfffffffffffffffc, 0x2, 'queue1\x00', 0x13d7940a}) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setns(r0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000140)) 18:05:10 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000040)=""/55, &(0x7f0000000080)=0x37) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r1, r1) write$cgroup_int(r2, &(0x7f0000000000)=0xffffffffbaec819c, 0x12) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 307.017618] binder: 10527:10534 unknown command 1074029313 [ 307.023553] binder: 10527:10534 ioctl c0306201 20012000 returned -22 [ 307.043789] binder: 10527:10656 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 307.061849] binder: 10657 RLIMIT_NICE not set 18:05:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:10 executing program 2: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xb) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xc) 18:05:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r2, r3/1000+10000}, {0x77359400}}) 18:05:10 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x400}}) socket$l2tp(0x18, 0x1, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x80000002, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{{r1, r2/1000+30000}, 0xd, 0x1000005a, 0x400000005}], 0x224) 18:05:10 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000100)={0x8, {{0x2, 0x4e23, @remote}}, 0x0, 0x3, [{{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x210) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000080)=0x400) 18:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) sendto(r0, &(0x7f0000000000)="b1f01597e49b44e466f707ed3039b3422d43c13e86d5d68482eeb0f87cd4b191a814dc646377e65b810f957424f388d43356227313bba3825fa287510afe338fb683eafe6ae779d8e6e91ac1a1438ba025f17d38f1115d99bcba073600af7d457bb17eef258dec3373d7af42b9a40fc6dd7583a5ca30a2e02881fb7152fcea1902d95745d948fa521465974140a37041a481e784fafbaa86b10b9edf89f5", 0x9e, 0x4001, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x3}}, 0x80) 18:05:11 executing program 2: memfd_create(&(0x7f0000000000)='GPL\x00', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:05:11 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x43, 0x1}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x10001) 18:05:11 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file0/file1\x00') lremovexattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d2e760000008000000000"]) clock_adjtime(0x0, &(0x7f0000000100)={0x7f, 0x5, 0x3f, 0x3, 0x20, 0x10000, 0x80, 0x3, 0x8, 0x5, 0xffffffffffffffff, 0x80000000, 0xe9df, 0xffffffffffffffce, 0x5, 0x800, 0x0, 0xff, 0x0, 0x3, 0x80000001, 0x3, 0x9, 0x0, 0x200, 0xfffffffffffffff8}) chroot(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0x1a, 0x80000, 0x1f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x59}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r1, 0x400000000000000, 0x7, 0x8, 0x2, 0x4}, &(0x7f0000000300)=0x14) 18:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) select(0x40, &(0x7f0000000000)={0xd39, 0x0, 0x17, 0x3, 0x4, 0x1ff, 0x80000000, 0x7}, &(0x7f0000000040)={0x3, 0xffffffffffffffc1, 0x1ff, 0x3, 0x100000001, 0x2, 0x400, 0x3}, &(0x7f0000000080)={0x7, 0x1000, 0x9, 0x2, 0xd2e, 0x7, 0x8}, &(0x7f0000000100)) 18:05:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000340)={0x980}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x9d0000, 0x3df8, 0x8, [], &(0x7f0000000000)={0xbb0b67, 0xfffffffffffffffe, [], @value64=0x200}}) 18:05:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/39) ioctl$FICLONE(r0, 0x40049409, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20001, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/6) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x3d, r2}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x40}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e20, 0xd77, @mcast1, 0xd85e}}, [0x8, 0x80, 0xffffffff, 0x1ff, 0x101, 0x495, 0xfffffffffffffffe, 0x0, 0x80, 0x8000, 0xd19d, 0x7, 0x7, 0xfffffffffffff1ef, 0x401]}, &(0x7f0000000480)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={r4, @in={{0x2, 0x4e20, @remote}}}, 0x84) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x1) r5 = getuid() setfsuid(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x80001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)=0x0) r8 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b00)={0x0, r0, 0x0, 0x2, &(0x7f0000001ac0)='y\x00', 0xffffffffffffffff}, 0x30) r10 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b80)={0x0, r1, 0x0, 0x8, &(0x7f0000001b40)='selinux\x00'}, 0x30) getgroups(0x3, &(0x7f0000001bc0)=[0xee01, 0xee01, 0xffffffffffffffff]) r13 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001d80)=[{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000006c0)="5f843edc4a7dd5191790b22892488e529ea1fb74dfd8be84183d2d45e2bb496a48e1d4835563a240aaa77c4222829460a550fde952558cbcac5ddcb45c3bc79069183f4e6113a05f30c1394b5d7fa019ece2de6e934080538b01564b69f49624cd873940be73cf60ebf42fe522fd63f2ade91ca8ead5f1a538c7791859f6aee806a7e3b179", 0x85}, {&(0x7f0000000780)="20ac50a8025b2366a44121a87744880febe80e5c013a0ee1c736ec334724bc84aee210f6df75520f63b15db6f8838fd0969c4873dcfe8200ed008b9a5b833209688d3fb2688d7094292c5874b6a64e380547b31f012d3b1758d7", 0x5a}, {&(0x7f0000000800)="32c84eb284f904d4d2c2ae8991105264497097f9e5e141dd9bbbada3ad1224abe03b2808b9a836f512ba7658d6d2b39f982ae10781a0ee0200ca1596b3544f63b76674b7b69d1f7a3cf82720090c51a5c25834303bcf8d4b970912c6c21d4d420d02af2fd5b7bcbc27aaf196dba747a7f3f9", 0x72}, {&(0x7f0000000880)="f10d29e623a565ac48399ed619c72ed8b3970ba69c67de40c91b588e5489be6c27b153e6a54129fb1d77f1fe15d62c0ecf", 0x31}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="030135d6ef0cef24baed4ee4efc0e822780392f275e424fd7623cecfe19d9ea4bef7211a7d3bf69a2f4b6261304453b5bf454a1536f7771a01876f77f45094e46d4b9779b31d4c5d1623e73a8ac380ee1d20f4173c6cd30cd45d17d6f60dee4af2172b47a9f39e33142043058f24468ab88ee7723cf909b17d4eb0db091f667c802cd0c155f6c33c2453df41c0e6ff3ae9a81560d8574374ce1dd36280", 0x9d}, {&(0x7f0000001980)="66c858d6f72d8bb4e911990e69b2111199f7d9e7beb40e4b16a7f311780e281d043bf0d1bc0aeeae715aff3f6b2b2e7d717404bb9a3c79c60265b72e895c680ff8ef9d1de1335e8421d1f10395ee160d", 0x50}], 0x7, &(0x7f0000001cc0)=[@rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r6, r1]}, @cred={0x20, 0x1, 0x2, r7, r5, r8}, @cred={0x20, 0x1, 0x2, r9, r5, r10}, @cred={0x20, 0x1, 0x2, r11, r5, r12}, @cred={0x20, 0x1, 0x2, r13, r5, r14}], 0xc0, 0x4000000}], 0x1, 0x4080) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000001dc0)) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/full\x00', 0x40000, 0x0) open$dir(&(0x7f0000001e40)='./file0\x00', 0x2082, 0x20) write$P9_RAUTH(r15, &(0x7f0000001e80)={0x14, 0x67, 0x1, {0xc0, 0x0, 0x3}}, 0x14) ioctl$EVIOCGMTSLOTS(r15, 0x8040450a, &(0x7f0000001ec0)=""/64) r16 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$inet_mreqn(r16, 0x0, 0x23, &(0x7f0000001f40)={@remote, @broadcast, r2}, 0xc) 18:05:11 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) dup2(r0, r1) ioctl$NBD_CLEAR_QUE(r0, 0xab05) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x800, 0x0, 0x9c1a, 0x6, 0x1, {0x0, @in6={{0xa, 0x4e20, 0x7aa, @dev={0xfe, 0x80, [], 0x1a}, 0x80}}, 0x5, 0x101, 0x5, 0x0, 0x100}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0x3, 0x7, [0x0, 0x8, 0x401, 0xffff, 0x6, 0xdff7, 0x2]}, &(0x7f0000000240)=0x16) 18:05:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000001640)={0x890, {{0xa, 0x4e22, 0x0, @mcast2, 0xfff}}}, 0x88) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000300)={0x137, 0x8, 0x1}) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) finit_module(r1, &(0x7f0000000000)='/dev/full\x00', 0x1) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000440)='/dev/full\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000004c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r4, r2, 0x0, 0xe, &(0x7f0000000500)='/dev/admmidi#\x00', r3}, 0x30) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x3, 0x0) r7 = syz_open_procfs(r5, &(0x7f00000001c0)='net/rpc\x00\xe8\xa5\xb5\x00 jZ$\x18\n^*\x1cG\xdd-\x82\xde5\xe7`3\xc4\x90*(\x16\x94\xee\xd0NO\xb8}\x00\x00\x00\x00\xf8\xef\x9b]\x89\xa0H\x98|J=\xf3\xac\xd7\x04\x03\x99\xe1\x00]>\xcf6Z\xad\xe3\a\b\xff\x1c\x16\x7f\xa9\xd8)I~\xa6A\x1fE`&Y\xf0\xbc\xee?\x9a\xff\x16\xba\xdbT\xf5\xee\x98?K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @local}}, 0xffffffffffffff7f, 0x8}, &(0x7f0000000240)=0x90) open_by_handle_at(r6, &(0x7f0000000600)={0x1008, 0x0, "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"}, 0x480) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r8, 0x400}, 0x8) 18:05:12 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x800, 0x0, 0x9c1a, 0x6, 0x1, {0x0, @in6={{0xa, 0x4e20, 0x7aa, @dev={0xfe, 0x80, [], 0x1a}, 0x80}}, 0x5, 0x101, 0x5, 0x0, 0x100}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0x3, 0x7, [0x0, 0x8, 0x401, 0xffff, 0x6, 0xdff7, 0x2]}, &(0x7f0000000240)=0x16) 18:05:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = dup2(r0, r1) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x7f) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)=0x2cd) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x3) 18:05:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r1) io_setup(0x9, &(0x7f0000000040)=0x0) io_pgetevents(r2, 0x9, 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x80}, 0x8}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x2) 18:05:12 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000001, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200001, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 309.644196] IPVS: ftp: loaded support on port[0] = 21 18:05:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000400)="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", 0x1000) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 309.874976] chnl_net:caif_netlink_parms(): no params data found [ 310.067091] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.073767] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.082353] device bridge_slave_0 entered promiscuous mode [ 310.100745] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.107363] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.115890] device bridge_slave_1 entered promiscuous mode [ 310.209600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.221805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.271113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.280068] team0: Port device team_slave_0 added [ 310.289512] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.298349] team0: Port device team_slave_1 added [ 310.307900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.317333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.527457] device hsr_slave_0 entered promiscuous mode [ 310.733159] device hsr_slave_1 entered promiscuous mode [ 310.993822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.001565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.046958] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 311.145485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.162691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.178353] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.185507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.193616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.213110] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.219219] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.236835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.246494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.255605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.263998] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.270501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.284169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.301458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.309782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.319131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.327585] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.334193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.353480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.368641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.378326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.388039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.407874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.418781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.428028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.442819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.449729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.458817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.468024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.490886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.498509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.506916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.525219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.536117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.547779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.565024] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.571109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.604043] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.629745] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x23, 0x2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x8c) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r3 = dup2(r0, r2) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000080)=0x17acc0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000100)=0xfffffffffffffeb2) 18:05:14 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x98, 0x6e, &(0x7f00000000c0)="8db8a6af74445364f142a60d1eb199f757a0c8fa51035098fa680de527f4c9a8970a3eb8359c17688b5f11a54c128b54d951f0ecd0ac5c3d84f122775b6a27bfdd3467adad343c3fd4068ca2c4e1b771d69748a0f8ed7a37bf13f3872e81d8f2983f93c965d58250d0ea2bf11aba57a3bd15ee9a86036b2ad61186c6c9a3378c316e8b4ad3485f8b8bd5afab6c8fe17a10f008a8379c9f62", &(0x7f0000000180)=""/110, 0x3}, 0x28) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) 18:05:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x290) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0xc0100, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x6c, 0x2, 0x5, 0x5}, &(0x7f0000000480)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r2, 0x3, 0x3}, &(0x7f0000000500)=0xc) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000003c0)=r5) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x259) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) sendto$inet6(r3, 0x0, 0x0, 0x20040002, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000000280)={0x3ff, 0x7, 0x10, "0e27e28bc4db6bedd463b17117051f1db7431b25a0dae3c6b7af00caa17363c852ec8168c41ed304da9d3d867c7c021e2ea0c964d394192c8012e0a1", 0x38, "d5270959edab81ae6cee10317faff08768df37d53dd90fe4beb580bd220f277d607fee6a57463a309ffeb1098d03158320e677460445b1927433f944", 0x80}) 18:05:14 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:15 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x178, r1, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff7fffffff}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @rand_addr=0x7}, 0xfc4b}}, {0x20, 0x2, @in6={0xa, 0x79, 0x100, @mcast2, 0x95e}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @remote, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47262e22}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xac}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff00000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x10}, 0x80) r2 = socket(0x200080000b, 0xffffffffffffffff, 0x4) write(r2, &(0x7f0000000040)="1f0000000104ff00fdc354c007110000f30501000800010004000000ffdf00", 0x1f) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000340)=0x3, 0x4) write$P9_RLINK(r0, &(0x7f0000000300)={0x7, 0x47, 0x2}, 0x7) [ 312.081235] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:15 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:15 executing program 3: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0), 0x10) syncfs(r0) 18:05:15 executing program 2: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) write(r0, &(0x7f0000000300)="16", 0xffffffffffffff4b) lseek(r0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x4) sendfile(r0, r0, 0x0, 0x100000001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4200, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0x7, 0x4f75, 0x4, 0x84000, r2}) 18:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:15 executing program 3: r0 = eventfd(0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000540)={0x77359400}, &(0x7f0000000580), 0x8) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000380)="ee238135aea770aca8", 0x9}], 0x1) r1 = syz_open_dev$cec(&(0x7f0000000680)='/dev/cec#\x00', 0x3, 0x2) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000840)={0xa0, 0xffffffffffffffda, 0x7, {{0x3, 0x0, 0x3, 0x0, 0xb3b4, 0x4, {0x2, 0x7, 0xffffffffffff0001, 0x8000, 0x3, 0x0, 0x5, 0x67, 0x1, 0x1, 0x39, r2, r3, 0x6, 0x9}}}}, 0xa0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)="df64aa3be98a61a921c4ad79573352e7feaf18028de3204cd4d60a6f5f4cbb9e0bbfe3fae9b7d6cb1df11ed41f4ba5fdb1c2f7d14bd5daf5bf27bd412e0d1328b3e86047c4f7d42003c447b7f1d88643666e28aafac4b15aee25311a273f809f44db746ef6fe09facb7b5d2392620f1e0d1b336273487df72787d1db2768e650946f4b445eaf", 0x86}, {&(0x7f00000000c0)="b244bd4c3e6a307ccbc47fcc5b9d49c27b4ab0c9430a611c95644308aa16", 0x1e}, {&(0x7f0000000100)="a2a1d77c3da6b44f1c6390cbbc2b68c239d6943d34d88a8121eb19314db0db7c442314b4fe91b4f84cac0d746614d515f09dc5b65eda9de45677254453", 0x3d}, {&(0x7f0000000140)="5f4a3bd11d84bbb1240e4ea4444fc489d22e7d951e8f574f9bdcb649a4430823a07fdb9e9bfc94ab1b3fe45360b6d176b3d7fcf0567a64a1a626df6e126cca2ce3fa685a0b4ff7e08388b4483c82a27b19fc1e0c9c8a249e625bad375c6e07a1e6cf3181f6dc18b866523509a00aa265780fe37187db518e50b46fd5309f2e52d7a3312c5e9e5787f7990ed0e1cfb17a7b28c505c6d770fa9d9c27911b81d2c5c45757a36a057f3438af18f2c8a80a3093e5e3d112da3aae8096f86f346f1eea85a39e74c5b8ce0aa696c2b89a9d0af37578deb18c226469cfd985a0f33a8ce7b1a42eda", 0xe4}, {&(0x7f0000000280)="89332a791c46d0d1c1f48a275a669005e8f290cc77d21429ec13f4baa1e31df60b5270deb6bbce4df7b52e23f77d3c4ac48b9e434719cc075570e39b6833ff41ae3e9e64fb4df557cee6b4630747b8085c3e02b4ee002714ad5f7ce3e64e4a28e83b2f9a34dbecfea16237828374f2f2c0d4d0277fdb6365", 0x78}, {&(0x7f0000000300)="cfeb240a51922eee53ebd5360cba788dc52e08d6", 0x14}, {&(0x7f00000003c0)="50dd96b3c1cf50dfcf423558858a6990dd989022047539c136efedca6a5d3b81e050e59cfec0cf4f9a736a02779a67cbe8710186dba98f07f3656bcb1eeddf7cfca7ec13cc6d51e884be6914794863597a5aaac923944f04ace31f14099442789c94cbb26619681607daedcf9a3e98cc422202971ac15dc2d90c142b0cd4c4cd91daf5a66483157e40c9928be35cca68beec6ac1958f739cdc37c50300b25a4e5a1af458ce0cef998daa619e328c67271c6a0073818f412c0421cf41be81639957d0b1ab28729cf2fa696298fcb154084b761a03d63d044b253342c1eb2f7e5f6073eee751d15eeb9d09a0082fa417ce23746bce", 0xf4}, {&(0x7f0000000340)="627da9ed7b7b5aec6ee438f82edd5aac39542c602a9d815b02d8a33d4c85378328dcbf99b0bc273190704baafdec3058332990fb3dc24be0", 0x38}, {&(0x7f00000004c0)="8c673e7adacb6ea710f52715fcc37820cd708e7d8f5e38745b47e4d65432b10648f7b632e660cbf645", 0x29}, {&(0x7f0000000500)="9818c8508a49f7", 0x7}], 0xa) 18:05:15 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:15 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200000) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x1004) 18:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') r4 = dup2(r2, r3) preadv(r4, &(0x7f0000000b40)=[{&(0x7f0000000000)=""/63, 0x22}, {&(0x7f0000000300)=""/218, 0x425}, {&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/198, 0xb2de12bd}, {&(0x7f0000000080)=""/58, 0x3a}], 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x301000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000240)={@dev, @local, 0x0}, &(0x7f0000000280)=0xc) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x1a, r2, 0x1, 0x383b}, 0x14) 18:05:16 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 313.142612] libceph: parse_ips bad ip '' [ 313.165519] libceph: parse_ips bad ip '' 18:05:16 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x179}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x268a800000, 0x20}, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ip6erspan0\x00', {0x2, 0x4e22, @multicast2}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41, 0x3, 0x2}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r2, r3) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x301000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000240)={@dev, @local, 0x0}, &(0x7f0000000280)=0xc) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x1a, r2, 0x1, 0x383b}, 0x14) 18:05:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x301000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000240)={@dev, @local, 0x0}, &(0x7f0000000280)=0xc) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x1a, r2, 0x1, 0x383b}, 0x14) [ 313.389875] libceph: parse_ips bad ip '' 18:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x100) prctl$PR_SVE_GET_VL(0x33, 0x3f4e) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)=0x83) 18:05:16 executing program 3: r0 = eventfd(0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000540)={0x77359400}, &(0x7f0000000580), 0x8) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000380)="ee238135aea770aca8", 0x9}], 0x1) r1 = syz_open_dev$cec(&(0x7f0000000680)='/dev/cec#\x00', 0x3, 0x2) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000840)={0xa0, 0xffffffffffffffda, 0x7, {{0x3, 0x0, 0x3, 0x0, 0xb3b4, 0x4, {0x2, 0x7, 0xffffffffffff0001, 0x8000, 0x3, 0x0, 0x5, 0x67, 0x1, 0x1, 0x39, r2, r3, 0x6, 0x9}}}}, 0xa0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)="df64aa3be98a61a921c4ad79573352e7feaf18028de3204cd4d60a6f5f4cbb9e0bbfe3fae9b7d6cb1df11ed41f4ba5fdb1c2f7d14bd5daf5bf27bd412e0d1328b3e86047c4f7d42003c447b7f1d88643666e28aafac4b15aee25311a273f809f44db746ef6fe09facb7b5d2392620f1e0d1b336273487df72787d1db2768e650946f4b445eaf", 0x86}, {&(0x7f00000000c0)="b244bd4c3e6a307ccbc47fcc5b9d49c27b4ab0c9430a611c95644308aa16", 0x1e}, {&(0x7f0000000100)="a2a1d77c3da6b44f1c6390cbbc2b68c239d6943d34d88a8121eb19314db0db7c442314b4fe91b4f84cac0d746614d515f09dc5b65eda9de45677254453", 0x3d}, {&(0x7f0000000140)="5f4a3bd11d84bbb1240e4ea4444fc489d22e7d951e8f574f9bdcb649a4430823a07fdb9e9bfc94ab1b3fe45360b6d176b3d7fcf0567a64a1a626df6e126cca2ce3fa685a0b4ff7e08388b4483c82a27b19fc1e0c9c8a249e625bad375c6e07a1e6cf3181f6dc18b866523509a00aa265780fe37187db518e50b46fd5309f2e52d7a3312c5e9e5787f7990ed0e1cfb17a7b28c505c6d770fa9d9c27911b81d2c5c45757a36a057f3438af18f2c8a80a3093e5e3d112da3aae8096f86f346f1eea85a39e74c5b8ce0aa696c2b89a9d0af37578deb18c226469cfd985a0f33a8ce7b1a42eda", 0xe4}, {&(0x7f0000000280)="89332a791c46d0d1c1f48a275a669005e8f290cc77d21429ec13f4baa1e31df60b5270deb6bbce4df7b52e23f77d3c4ac48b9e434719cc075570e39b6833ff41ae3e9e64fb4df557cee6b4630747b8085c3e02b4ee002714ad5f7ce3e64e4a28e83b2f9a34dbecfea16237828374f2f2c0d4d0277fdb6365", 0x78}, {&(0x7f0000000300)="cfeb240a51922eee53ebd5360cba788dc52e08d6", 0x14}, {&(0x7f00000003c0)="50dd96b3c1cf50dfcf423558858a6990dd989022047539c136efedca6a5d3b81e050e59cfec0cf4f9a736a02779a67cbe8710186dba98f07f3656bcb1eeddf7cfca7ec13cc6d51e884be6914794863597a5aaac923944f04ace31f14099442789c94cbb26619681607daedcf9a3e98cc422202971ac15dc2d90c142b0cd4c4cd91daf5a66483157e40c9928be35cca68beec6ac1958f739cdc37c50300b25a4e5a1af458ce0cef998daa619e328c67271c6a0073818f412c0421cf41be81639957d0b1ab28729cf2fa696298fcb154084b761a03d63d044b253342c1eb2f7e5f6073eee751d15eeb9d09a0082fa417ce23746bce", 0xf4}, {&(0x7f0000000340)="627da9ed7b7b5aec6ee438f82edd5aac39542c602a9d815b02d8a33d4c85378328dcbf99b0bc273190704baafdec3058332990fb3dc24be0", 0x38}, {&(0x7f00000004c0)="8c673e7adacb6ea710f52715fcc37820cd708e7d8f5e38745b47e4d65432b10648f7b632e660cbf645", 0x29}, {&(0x7f0000000500)="9818c8508a49f7", 0x7}], 0xa) 18:05:16 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 313.739381] libceph: parse_ips bad ip '' 18:05:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x301000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000240)={@dev, @local, 0x0}, &(0x7f0000000280)=0xc) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x1a, r2, 0x1, 0x383b}, 0x14) 18:05:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [{0x20, '$('}, {0x20, '\\{posix_acl_access\\}\'-'}, {0x20, '{'}, {0x20, '/dev/dsp#\x00'}, {0x20, 'selinux'}], 0xa, "377cde43295f1a8570c4bb31e17d06668a142201341a5a218fdd37e71d9c8b07ae22ffd367b34309e7dcd9c33a7074afbc521e366f87c8535ace970b5f1d3b348d08599644a669e3245ac931e3d1054ff64c2a61e2a2b4"}, 0x91) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x21, 0x3, 0x0, {0x3}}, 0x21) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)=0x3) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02bc19600d1dabf84904443e0eb3b0a6f27347cc20d704003dc209f781f4303b9dbbe74c295ea0b7665cce581729b006e9a75407f972096dc4de209b2cc7a0f837441acb4b379fef4cab512612d325a0ee68e856c8527137199dbb0a4a342d73dfd67a65a542f498393bb24c58ce3bf51ff9101b96381af4eeb894f37addbeecf1bfeacc0a55c1096a9f9fc810f5"], 0x14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000380)={0x18, 0x71, 0x1, {{0x4, 0x2, 0x6}, 0x2}}, 0x18) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x4c, &(0x7f0000000180)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x7ff, @mcast2, 0xfe}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000300)={r7, 0x74, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0xeab, @mcast1}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0xff}, @in6={0xa, 0x4e22, 0x7fffffff, @remote, 0xdf}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000340)=0x10) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 314.021637] libceph: parse_ips bad ip '' 18:05:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x301000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000240)={@dev, @local}, &(0x7f0000000280)=0xc) [ 314.112046] hrtimer: interrupt took 220502 ns 18:05:17 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x301000, 0x0) [ 314.213077] libceph: parse_ips bad ip '' 18:05:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1000) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'dummy0\x00', 0xfb9ff550f1d5062}) dup2(r0, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) [ 314.409504] libceph: parse_ips bad ip '' 18:05:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) [ 314.568427] libceph: parse_ips bad ip '' 18:05:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) 18:05:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x311000) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:17 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 314.758548] libceph: parse_ips bad ip '' 18:05:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) [ 314.871855] libceph: parse_ips bad ip '' 18:05:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) 18:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getcwd(&(0x7f0000000100)=""/209, 0xd1) r2 = dup2(r0, r1) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0xf2c8, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 315.187984] libceph: parse_ips bad ip '' 18:05:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'ip6gre0\x00', 0x1}) [ 315.270217] libceph: parse_ips bad ip '' 18:05:18 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 18:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 18:05:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) [ 315.470878] libceph: parse_ips bad ip '' [ 315.488046] libceph: parse_ips bad ip '' 18:05:18 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 315.721530] libceph: parse_ips bad ip '' 18:05:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) [ 315.837295] libceph: parse_ips bad ip '' 18:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x806, 0x0) dup2(r0, r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x2, @empty, 'syzkaller0\x00'}}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) socket$can_raw(0x1d, 0x3, 0x1) [ 315.894362] libceph: parse_ips bad ip '' 18:05:19 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:05:19 executing program 2: mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='[d::]:554.:\x00', 0xc, 0x1) [ 316.108112] libceph: parse_ips bad ip '' 18:05:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 316.349191] libceph: parse_ips bad ip '' 18:05:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 18:05:19 executing program 2: mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 316.561723] libceph: parse_ips bad ip '' 18:05:19 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:05:19 executing program 2: mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 316.725484] libceph: parse_ips bad ip '' 18:05:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) 18:05:20 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 317.000346] libceph: parse_ips bad ip '' 18:05:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x57e27ec184eb9b0d, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r2, 0x20, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4c090) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0xf4240) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1a) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f00000002c0)=0x1) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r4, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x44040) dup2(r0, r3) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x73, 0x1) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)="274a70a43983727bcee20c68d83b2f894a94329c93a9da6b6037d405f4ef7a9b2ca77016ef836859005dcd9c0d5c4368d7f1cd805a5d08df73a5a314396e15171f7d56b6e48c1839c55182484dd6430cd5445de4c34c36846e9976ceb8cfa00a9cf072ac7e83b70ea1b065fd3e39e8b3578642d19617774af42063bf3335ea9bffbbc095137b556642d3ab4c5f5c85ac3625eb026309a781", 0x98) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) 18:05:20 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 317.210886] libceph: parse_ips bad ip '' 18:05:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:20 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:05:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000040)) 18:05:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:20 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 317.723459] libceph: parse_ips bad ip '' 18:05:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) fgetxattr(r2, &(0x7f0000000000)=@random={'security.', '/dev/full\x00'}, &(0x7f0000000400)=""/4096, 0x1000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 317.915622] libceph: parse_ips bad ip '' 18:05:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 317.973756] libceph: parse_ips bad ip '' 18:05:21 executing program 0 (fault-call:4 fault-nth:0): clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:21 executing program 3: clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000000)) 18:05:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:21 executing program 3: clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) r2 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="cef0442d743e9667eff7eca0280a85d38d4a5d6230b8b4ee50bbb1b3072f2719811cbf86f25c11764b7ef7b4c9ff79dc107a2fe518", 0x35, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:21 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) init_module(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x12, &(0x7f00000002c0)='\x00') r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000140)=""/254, &(0x7f0000000240)=0xfe) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:21 executing program 3: clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = getpgid(0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x12e8, 0xb, 0xb, 0x300, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x2}, [@generic="77e78d43e2db1db657df59bda46fb62c374b4cf59baf831ce30f548a1f9a8722582deabf66e934a8c9efa46584353e3e0f0bf27079a639187420d4b6f9cfca9a9bd13e98b1ee1fdf0f1cc560801261b055596ee28042417b8d0bbcd84771c99de316eda91c280d04ebc262d3200146598e71bc11cdcbbc35ec83dbcc7954032e471ff517085042eabe79834368578043fb2437c83227ce935a1347fce8147835eb56a9df53ae5453ff488ac7ba53be380d1f146132fb9d0b8fbfeeaf8bb190ac650d785a835e525d31c0f8043308e60d4bcdd75e64eca8", @generic="ac29029858f1f2bf170521cccc2d86eaadf3b26a2c9f583ba0004b4fdc9eb5e8b151b3451ca98e75cbc6dda3f3120603b5e6e862e5b378188a1917b435cbbd807a8cdbc23dff0c7f63048e9df438f7bffb6f7766dc79bdf16ae3956c9ac71eee18965e18d2f97ef7068c6ce7be5c49f5c8bcc53003dc39173e0370380e31870a006fad40a73858ec62efc8e0c7bc6b0f6f2da793813cd81a4e69562410319b1bff31da8dc2cd80bb4deb3352aea5ce13c72d921724cea64683abd997ebbcd768517717653635f02c7bdf2bbcee3774788afdb98d9403f345c77076f68fc6ea2f057107320c44744983dbba68ca8e4fbd332c45f2a18799063583e056eb9cbb93f0b1b92159a1befed506857e6ec5880c8f083a78e4d7e9a688167ffedc475d6b0223bd3f6a40b6d2c122ce7186abbd8a754ae7a05cd2f6cd50aa1d85d32dcbd6029d3ff41b44c18a95832d977b5d280dbd6439653c8053c70c8c2025cde7328d6ae4d900cfaa3bd7f713360b259dd0b4917bb079fac0d3ffe05d16260b77904a330cee7a087bc4c75b20de8def6610e0c8a4de636cdf84a5e2fe9f4bfcabccc09a8ec72fb5d96ac3dab4538accd9203f81846618ccd1d9732bc6916d6b22c5a3cac0fd5db2bf9fe4de3499f877fbd89cc9d28978158b8e5f0ffc216d377b433150d26e822b771ae1eee39883fb7a894d0326724e8c9bb6315b51a7769db7112b89ad814921e9a78e1d3dd42341aa163ed75808396554c6f5c7072d5412c9d9cf09781db3aecf2d9286dbc5d352dc90e732bd777b787860ca34f41d6c7d166aab3a00fc784dc1e06e28d4086fe204eec4db35a52501661199e9fa70d65f01fad436bffd92572e3f6bcd2d59ec5253d1df801c4e06a028e5dcd8436313aada85820645c1cc2289369fc5be010939117b45301c6ed32d80934fe173d41359ade68b6ca4661c62795ee7aa709b9484f46ac73012f5a4a872cbd5a77021ee52ebc839d6df9c39124bc9dfff98ae4fc9b5188e5f8ff10039ebd6dde74f6da72afe05d90b761231b16e77f14fd8dde829a38bb25ef865f0bf0392684b4508a9b59696887eddb4341b0c57031c8ea3551c6ccad9591cc5a517c72f2a39f7d5bfe0181268b5eebe3e6f568141d4f2c41c8b864164ccc206b1b7a115f402fdd255993c0b96583aef83bfedc1e3a6ee5ce8faccd39ed87ff39dffe6c816f2092bf40c9d98df769457fec7c064e79f6e79df9ce70d8adc7137e26940d5c8814c2c3634b0bfd4033d5cb84756faa7fea6b5e9bf6765facceee51d9f18578749e343d53705e87de36f108917ef0b29d30f0a507181baa3f0a509a39cb6406a74ca96697bb681d4ab0a13c44ee44ac2e9dd7b468b22a05ab5865897fae54aa93d15beb9c75aff4b9a4d09f97cfeb332fdc5dd5c0d3bdfce7de9da7f10351359efef24d993f564264126271aca29c66c1d9ed0d583d6d6170ce4f68006f47f82caaefb0f78e210949a56797764b7ab0e5ed3f04dbab9b5dc3a3f66d3cafeb5913ef65ffc98ceb892363a443129d28304d89b81cecf22890fbccb897b1f761e1c354d65fa9f0cf85d4b59c91586a675e654c62c6d9e22dc6f387fcebc538db52beecdc28ba975b71603fa24e5b197d25ca447207e12c497f2917ab9d531a7212e9c1c1332ff29139ffbc86632df7f87805b515325da26c9c3b3889511f02988f42443e669516b56f063ed3760d1dc210d98ceb7e8bd4d9602f1f910b3ed33c022054cf1252011a4a79f77537b20308510673e1ff8cb42a02f670921377a104d94a5d2d93609f4c64b72e4063df86f1dbeca8b83a8cefebd943937cacf8d95ff6ddc3e8d22c04b0fadf7a91e09cbcfd37f1a78fec5c491716f248b57b3633b94935dcb7a1a4cc092c0524d70184241ef05691bde889f2481168b9b2a0334bb3ace49e045366566ab07ec7100a488767a3babd8a3826769e5517910ffe0dcb6d1aedd2a850d85b18a925ef6bd3d13d5ce8a1db3e94d12ead983d909acdb87c68cd559769cb9ba1e5af02d81fe79c2f28bc71df8040dffd2c8eb1fef656619a7967a8987455fc3720540580b875cd1541028639d2382515ff632629acfa1a1a7a4a35ac404eb987c219a3f4eb25809e7dbbec9ba35b08d860b71958594f39477b7cef3ab1357fdb3c0839f78933927853920a4af234ab8c398b7f17c87a2f338da928860f4ff5f50d2689e4cfc18b3d757e84b5885184561a6c5344f4119ef16791095d932c620c3dd0cbd2e85d3b1166d92593a2788562b8e10aa2ccc814e569bdff48df5717e034ac33cb2b5f42dfb28586d19b5c80c3c7eb8ece3f2069908f844e9a7e71c6577fe7fa7f388639888c42f81cd7740c63b8dc5d1c5ca883bc9660d807daf811cca7d0fbe1d3ad5ad0bca6571da456cdc442d17bbb6fd1defe10fc01482f3a319f72f1444e804ec0d8e8dea40b6f4e482a0e23dbf26c8dae98780fff52529ccf70876f92d86808139740448ea7a4216b0306eb214f924e3ff2a1577dbdcec35daa0250739fcb874721bf7132047d0ed7ec777730c358a8362af7a5e648a1974b60eb4fba429dd597e144673604049b24cf652c462afffe94c74fa5d343d7ea629e908453c87cb61497426e14fb5d1fd08c0f24515df6500e3ffab12653270317c1d7601f4b06ac4f16c14656a7836c3703b9784fa0782428a2c690597fa3b76141ce975620bedbdd66c8713bde86dabadd6e7220bfea7eb9f2c1c22fbfce8c30158fbe01241dd0cca2aced0285f054ea69de108aae9216f91e8d91445b611aad2874b1a88bc5a8594691cbb98b8055a0dff48a92543c9e1a2de3d6b14c6c37a950c3240337d64dbb0b8129eb3df733cb7d18c4f02d9620848c5495ebf8734fd340a209c341372e6d68af13370dfeaec07a28b44f79f62d11c0995819a65a694608307d07f93915cd873d7ddfb870c6ad4ad41169674ca7e0122b8a038652ce12e6d909213150708d02833c3176aed0b2c355b9ecbd17a5fd901421a8c630dceb0c94392bda9188d851d1f4fc2887d29f415d4677d7c535dfdcbfe9dc65f77961442a336d0f61f361ae115b55e1c1380d7bae11dc4a324dcd4507d1dedefae8d6f8be2a55091d158020cbf755c23843eef8f68a60ddec22b62650ac35d1dd18452f0601ebb5fdd4e6bba41462dfb7e1de6504038fd7ac2f38e8dae066280d46ad20b7fef9dada7616a670ebf388c0689b523d20305fd059fa416c5931b62618f0635e04a6d3caf1013122abb3904f310416121dc52313161c8e64b06b5638303e337b6d02cfb8b6f60aaf3d6378f4a293442c0c6f7476e7be35973cd02255404734aa66e9d17f604f2056ba31b7b7bdc129d20a48b37f90732e69f0e9f049fc7ac523d949a8345ed7bd11463615d508b95283d4fc7472c7b3c007b84dadbfd3437a91179915ad5d172433f5fdd0f11c48c660706e5cfdf6caa143e4af2dcc33d6ae0001ea490046d51fa31cdd2beecb74d61d0f884b692b557ae1f25a8cd54015b65915d5777a3b39777cb743b94e141c0ea745a253ea2687bd4bfd8416971933acfc5a243eb38996016a06ceecf2c8240b92e8bed4499468e878909bb205007e2b103e445e20acfca73e6eef321b1072de83d8a338eac41f9ed2770714aaec6988d7ca998adb7c5cbe4a1e3bfbbbe90032be1db14f6dd2e4e9d15089cfa09df366782f4435b221e34f6f726ac76610cd5009aa94700203ec93c632a2a4f78b0e6323954b8fd1ed09124190fed89f0a76938963433fd5561f61152afc808f2b00e9cf8bce359a305ee14dd770be646d1e178bfa7ed5bd8d6f42ae477c409f140321cf81a1bedd8b094ddd756b4dfe8ef72c57ecbef1fefdd6f9414be30df8d9d8091f48da19d4318d277fde1ad25f649172fcd0ed9aad4a07f961491d4b22af584642045514574bc49908a1df554ea494d1cec8a4568c80ce9de338d5b9d5d9b0e235f7f1dbf9d9b534efce52d405f3f974a5710c2080e6c35d436440cc4a503f88d06f9ea11dd17fb3a34546cf0689517d8c67a245ba145527aeb04649425919b821a7f88bb5748955c5d4d94a384be03086a87f148fbc635fa8a12880e066841b54a07e6f7103350f4f79d2f1e60ba12070e8c86e95fe6b6dd2bcf73708dd3df2008c330be6cb60beae7893f123127f2cf63ef0351d5875e62e1e09c60ebb91b87e75dbfe360cbdc60ce00f240e503dd52c1835215f40b9734ec775b54a79541b05a194f350d6bae84f7761b816a23c5bde1bbd5ce1880184efbd8bcaa592ef228a95e69af7c47e4bff6f1a1e677b65c8b6a061431b11fd088da7cfab991542a4e3a911b49d619071aac064c4854aafdde1be436af74f4497273a4b38142bba428a8ae8865bca6e3014971d9ed0566ed6de82b378d7958ebbb1375bede83a264dd7b0a655df4025bf2e6dad49016664bca0e08c42102e6cf1f66186ee4ab667006ecb069fc18c63a1be87d343a1534507e407e9692380a20776569e7dee5f9488eb1a7393dae2bcb58c0eb8a320091ffc1fb1db90eedbb5321f2848448f2678e75c3a64b2570097e56888e56fd6cc0bab5302f5edf212a083f8bf9506bf1cc3617a7798170e58630b044d9014bfc11cdd8e48d16a497047c0134c07e0e3179bfbe79c41578d40794f5c607bf027b3ba6b2cf96ba41857172c936bbfb9226a9d254a686f4ece146fca8df8f5ce3a8041aa9192ab10a2745ae1cd9dce5d9e5d43cf16cbd817ac7476c475320caa9ca59eb723781595d063b3df7931d2403e389ca0eb23a70ab4ac3e975d909caa828d1bf5168c0722d69dde08f804177312b2489aa492bc861bd5534cc049359ce2343b0c717aeb878684e9b7060f441da3d0dc156782b9073a9344555ccd15a4f73fcd20e08d602db8200a5b65c257fb0c39c131a4084d911568218b06f87270807f56ff9fcb5ef46eca5040869119d5d66ad7605bd16266f13721f00dcba17b02503d344a42d62e1569b635b80b74a8f1fdb31d59b144c835aa3ee648b73d3af35244923ae7c16ea00326976d56267aabc97c28e0f8e7a1a0d61d140c929fbe09504fc94d8f99be8f8787ae81f3ae40378eab474c26860be75d6c9a592f55d50fcab921dad418b99fadf96671f10cb24d7bc8194d1a030d5a4eafb33e934039bba3f153415c66b22ca1a4cc4f2d3c25bfc521ffae3830a484770f88c95cc8acbdc2803a58e7fda3d5606c8a770b8159b89c86c5976a014741e4c4fe4e13ae247402b7aaa82afb90acc95ef58ca8aafddf2d8d94d186e33f7dddef38b9031b596160e66222204a5dbf726a17ec9de6cd36e77fc5ba966b1070c26c1ec859d4bb291b62cb78353a95f7934ea8469c498fdaa6d9285ecde6a110c22f424460bea4b201f9c2cf25523393eaec5e1e80fbbc616c4990cc9f9a286f47e88f1052c60d36b764df3bd6e6e9c4416a15c391994edaccb1ca40d5a69806f2829bec22086e01445c39902d90df8c2f2d8fd6610038fcabc6a0be1c2ba5fa08fd45c6ede12475f7e6f512a8be2b64616b431efe4c62a458d94bcba09b34c69c7c22c544eb66b6017fc3924948d328df58dd1697ba66fa0181a6f6210f9a184c24e1cc83b61e0f4743ba3dacffd1ab05b44e202063dc6d10a3a2ce4f25a03ceb60bc8629432d8afb129410d8a9b9dd5be6e74cd0863e1bba0b9b04deb6563312bf2a61222ac8f161f3f140a62de1a55a79622e1c77789c0530ca4e314c65293be89b756c3140cf97c7b9b5cefb9ed12b2d85049c5bbade83439ddb0cb", @generic="565f34681017c3bc85be96c2b93f8e2cf887f103a289c681e17b0a0ae4dd810f63167e1751cab9f08010c0d1703bc01cd283aa760dafa6bb451b5eae4e5c679cb156637039c039b313df1888f8acba920a06aabfd589cfde220c7fdfa5a6f01718577d5bebc55c2e41216db656f1abc5e3b0e26638522f56158cbea285530309579b1fc6c6cba21b3235c7b1eea9f4801b296d2c9360399d76080c430ba4a105ab8f2d1606a2f806e73e4ff34f15251e1a7afd9c24f02f2acfab0dc5", @nested={0x68, 0x6b, [@typed={0x4, 0x61}, @generic="8278b6b41ed6fd66a58c785cc40fb8b53bfd8e539c1e93e88217534106a107e4d3c994098fe697cc063d6982ff5cd2bc4f565ce156a75d9f5ed52812d4e3863bb8e168fc74c04cb5ede40c8f4f551b7dad99ff5db34356b5", @typed={0x8, 0x34, @pid=r2}]}, @generic="c558720db3d1889b1661923e722cffd7fe4d1fa9112b7fa0391bfc0bd620a9f4452b16caed4e42eb06b9749197efd872274ae62fc71fd661d4efa27302ed18667419ae8e97af7e15f5e1550130ca56955f853e17896b4e4a845577974c3fdabfb80cc7339826c2ebb8b9dd7e12dc30e7859aa4f958a79c7eede047cf4c539050472609d0a1524a60d99b9fb47fe7c77558232ea9572ac9ac7eb7159a9ec007b3a993255386b1398658ab878e7e9a8ae0c2ef68e281ae9fec49f44b79e874de51b80e15d71ea52cbb553b7a0b72e5e017", @typed={0x8, 0x6f, @fd=r1}]}, 0x12e8}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r3 = dup2(r0, r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x30, r3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x12, &(0x7f0000000100)='&posix_acl_access\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x300, 0xc, 0x1, 0x1, 0x70bd2b, 0x25dfdbfe, {0x1, 0x0, 0x9}, [@generic="e26251baab98c00dffae60e72bd6c13520aecacf514e1c378ce362a9c9f2380bb79f02e0f23457991980b294d4ac8f785cddf4171ac64b44c63bf0030aa93f9ec70f3526e1558aff366dd50eb9e2c58ba7d93e16da030f373869d7395f29a7075a4f4a5362629ec3ae079e82e666d3e5ab56f45653b874ba667b4b8ae2a78debdf97011e4ac8a825422efefaa429b2a0695f2b533f31e7d99d94209290c8013f5c3297d4bd07c4f1e89ed8a40920641bdaeff1883a89a03fbb634624ead6b9bd2fcb6f0423d25cf4640f0af4bd7c1e31820aa0d8f5bb80c46c8ae4bf8e506c19a61932", @generic="2c91f246e55da01cba3728f1d3eef69a3725e340ec43cb905a5b17798177eaa4c79ea8cf32112a743e24e056239e6f997dcd9c4e037b64d86fc093d4f121844a379c7a3b32d6d04cf935a9f4214ac3032b224e7ad9825a2c1e", @nested={0x1b0, 0x50, [@generic="0157c9e8b0f38ed660fc5195d65717c954e4f88f78f51b291c9378a0ce27414a61aa0fd6cf7a26ab27510511c69b2005f70014617d5ad40a4b340d76eb30d1e0ea68e6a5744be64ca29f3f3f718109beb2b1f0e5389021160bf90e66eb7ac508182b6cfb9803cf15c19e4e943e3b2f29eb302a35bd2d395262d52855bea32abb7c0d04621559941c82dae7f7932417bd9e51a272b734442630a0430f430614c5827eb94e9b54b81f01e3a5a57967243616ae319156cd1e8e4431154397c82004b64190fea25f3259", @typed={0x8, 0x6b, @pid=r2}, @typed={0xcc, 0x88, @binary="36c2fb76e0d1f77ac7746b5b22011eb5447e646cb2c08a1b87586141774678ab81a31153d841e2f625be3bab4a02ad3a6f200a5143373e42a0151a183d43c46c7839ca048330d00b3c99b5c776d25a19df7feb1e927830f4b18778703f7172efd19779d3b1dc34db8a2906aeb5aa72c7a12c9f76ad468fc2a0773c98be76a6fb1a1a3047d0c3b32431bf33c64ae25731785f62fc9bddbe168fbe15d58bb2838c0ad6908fd0092e0d630af8e4fa1778dee42aff2a25921ebce750f10cd2e2878458187ae1a46399"}, @typed={0x8, 0x15, @ipv4=@local}, @typed={0x8, 0x96, @pid=r3}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x8000}, 0x4) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:22 executing program 3: mkdir(0x0, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:22 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x1, 0x0, 0x200, 0x6, 'syz1\x00', 0xffffffff}) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x100) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:22 executing program 3: mkdir(0x0, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:22 executing program 3: mkdir(0x0, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:22 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000040)) membarrier(0x6, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xfffffffffffffff7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7}}, 0x0, 0x7, 0x0, "0048e0c15e0985f019a1d41f58378d02d77b6350ab84e600a793959df28ab7056179dc579bffd193885a6cc8fc2b0e70a25a084e92910855656b02def0f4b8abab23111a39b2e8904199bfe82ef602a7"}, 0xd8) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) bind$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x80000001, 0x1, 0x100000000, 'queue1\x00', 0x9}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r0}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) recvfrom$packet(r0, &(0x7f00000004c0)=""/231, 0xe7, 0x2000, &(0x7f0000000700)={0x11, 0x1f, r1, 0x1, 0x7fff, 0x6, @broadcast}, 0x14) syncfs(r0) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000740)={[], 0x3, 0x5, 0xbb14, 0x1, 0x7, r2}) ioctl$RTC_VL_CLR(r0, 0x7014) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x5, 0x4, 0x2, 0xbe1, 0x1}, &(0x7f0000000880)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000008c0)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x81, 0x7}, &(0x7f0000000980)=0x90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d40)=@filter={'filter\x00', 0xe, 0x2, 0x318, [0x0, 0x20000a00, 0x20000a30, 0x20000a60], 0x0, &(0x7f00000009c0), &(0x7f0000000a00)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x5, 0x20, 0xf6, 'irlan0\x00', 'veth1_to_bond\x00', 'bond_slave_0\x00', 'veth1\x00', @dev={[], 0x2a}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x7ff, "1373cc6556d7caaf5faef4fc5679f72581b32aea9220ce7dd329befd9552"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7}}}}, {{{0x15, 0x60, 0x0, 'gretap0\x00', 'team_slave_0\x00', 'ip6erspan0\x00', 'bridge_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0xff], 0xd0, 0x120, 0x198, [@m802_3={'802_3\x00', 0x8, {{0x0, 0xfffffffffffffffb, 0x1, 0x4}}}, @state={'state\x00', 0x8, {{0x9}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x310000, 'syz1\x00', 0x5}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x40, 0x80000000, 0x80000000, 0x1, 0x0, "71a755fbbe81e0483f9fc86abd857d4ffb059e5dd4344708a34652af477f55bd9bc4bd8e9d2422e3a514d93b6feac61a9f1fb35c33743d9ed0642150615289ce"}}}}]}]}, 0x390) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000dc0)) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000e00)={0x1d, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000f40)={0x6, 0x7ff}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000f80)={0x7, @vbi={0x10001, 0x3ff, 0x10000, 0x3f777f5f, [0x9, 0x6], [0x0, 0x6], 0x13b}}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001080)) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001200)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x68, r4, 0x810, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10b}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001240)='trusted.overlay.origin\x00', &(0x7f0000001280)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000012c0), 0x4) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 18:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x402, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040000) 18:05:22 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000400), 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x5, {{0x2, 0x4e23, @multicast1}}, 0x1, 0x4, [{{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @multicast1}}]}, 0x290) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000380)=0x207) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'irlan0\x00', 0x6}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='ip6tnl0\x00') 18:05:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:23 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x7, 0x25d}) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_init() lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) faccessat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x20, 0x1000) setxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x7, 0x9}, {0x7, 0x9}]}, 0x14, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="90000000", @ANYRES16=r2, @ANYBLOB="080125bd7000fbdbdf250f000000700003001400020076657468310000000000000000000008080007004e22000008000500ac1414aa1400020069703665727370616e3000000000000008000400ff00000008000100020000000800080004000000080003000100000014000600ff0200000000000000000000000000010c0003000800040075050000"], 0x90}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) [ 320.391294] libceph: parse_ips bad ip '' 18:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) 18:05:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000000)) [ 320.941885] libceph: parse_ips bad ip '' [ 320.958718] IPVS: ftp: loaded support on port[0] = 21 [ 321.227862] chnl_net:caif_netlink_parms(): no params data found [ 321.316400] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.323323] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.331849] device bridge_slave_0 entered promiscuous mode [ 321.344871] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.351385] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.360053] device bridge_slave_1 entered promiscuous mode [ 321.405999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.418086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.452471] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.461326] team0: Port device team_slave_0 added [ 321.471070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.480069] team0: Port device team_slave_1 added [ 321.489953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.498790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.637471] device hsr_slave_0 entered promiscuous mode [ 321.712967] device hsr_slave_1 entered promiscuous mode [ 321.973729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.981475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.019564] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.026262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.033530] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.040073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.149074] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.155967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.169654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.184554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.195232] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.205225] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.219123] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.239069] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.245310] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.264988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.272700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.281635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.290308] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.296853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.314220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.328290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.340001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.348860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.357399] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.363988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.371833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.389435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.396590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.437463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.444707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.454596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.472784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.483057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.491596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.501131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.517089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.533046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.543257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.553020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.565362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.574849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.583649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.592943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.601237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.613872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.642170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.663178] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20, 0x10100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x418, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4048054) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000069078ac141400ac1423bb0702907800000000000000000000000000000000"], &(0x7f0000000040)) 18:05:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x7) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:26 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0xa0) ioctl$BLKRRPART(r0, 0x125f, 0x0) clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x600100) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ptrace(0x12, r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 323.143724] libceph: parse_ips bad ip '' [ 323.241355] libceph: parse_ips bad ip '' 18:05:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000040)=0x31a) 18:05:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 18:05:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:26 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x4206, r0) creat(&(0x7f0000000000)='./file0\x00', 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) 18:05:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:27 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffdf, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0xf4276) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="a4fc7eba13ad6b70fdc08a5e1a18f8ed8f4c7c9775ce3258bc3920121748a8b3092738e9b208ba9af3f6ec5bff947c4904a2f1b10e5098d60a658c5b5d7e296f6e4238b2e069e1607081bf9a48e56ca12d1f54dfdb5d92237afc3869e14e75a495b9395eb99ac4053fcab58bd5385bc40a5cef5aab8fc4bec071486951dcb8cef203", 0x82, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r2, 0x0, 0x3}, &(0x7f0000000340)={'enc=', 'pkcs1', ' hash=', {'wp256\x00'}}, &(0x7f00000003c0)="b0f85eb2f596e2a36867856307e8b4625cd4b2cbc20d273f2ffde8f19506e94a11c3f7e5bd30", &(0x7f0000000400)=""/86) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x3, @pix_mp={0x8, 0x5, 0x33735752, 0x6, 0xb, [{0x7, 0x8000}, {0xfffffffffffffff8, 0x5ccf}, {0x100000000, 0x81}, {0x3f, 0x9}, {0x3, 0x3}, {0x6, 0x1}, {0x7fff, 0x9}, {0x9, 0x4}], 0x89b1, 0x5, 0x8, 0x3, 0x7}}) 18:05:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x4802, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:27 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x14d000, 0x2002) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000140)) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="5a7943c5750c24c496", 0x9}], 0x1, &(0x7f0000000200)="3f3083f5b0871cd55b49bf88e2ed8e2a3bb14694edbec589d2153a77b9f04bd6b87b5850ce2321d335d2b0beab93256d5a5045b42267b188f060ff81b3a7505e3c1a116d3b4958ea1581f692f866d4f532284ef8bc70004ec352c0ff0066cfb30313559dac8a72ab5b5dd43756fc5876396c05b7c62676c9f2bb50760beac15eaf9657c37d528dcf04945541b65ed1595576bc7476db6078eda5", 0x9a, 0x40004}, 0x881) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) r2 = dup2(r0, r1) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x7) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x10001, @mcast2, 0xfffffffffffff6c1}}, 0x3, 0x7, 0x7, 0x100000001, 0x18}, &(0x7f00000001c0)=0x98) 18:05:27 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/rtc0\x00', 0x200, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000005400)={@ipx={0x4, 0x7fffffff, 0xffff, "1684df758580", 0x3ff}, {&(0x7f0000005300)=""/138, 0x8a}, &(0x7f00000053c0), 0x2d}, 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/51, 0x33}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) recvmmsg(r1, &(0x7f0000005100)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/123, 0x7b}, {&(0x7f0000000000)=""/38, 0x26}, {&(0x7f00000007c0)=""/217, 0xd9}], 0x3, &(0x7f00000008c0)=""/205, 0xcd}, 0x4}, {{&(0x7f00000006c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000b00)=""/100, 0x64}, {&(0x7f0000000cc0)=""/120, 0x78}, {&(0x7f0000000d40)=""/90, 0x5a}], 0x3, &(0x7f0000001fc0)=""/221, 0xdd}, 0x8}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/113, 0x71}], 0x2}, 0x8000}, {{0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000002280)=""/208, 0xd0}, 0x7}, {{&(0x7f00000020c0)=@ax25={{0x3, @null}, [@default, @remote, @remote, @bcast, @bcast, @netrom, @default, @netrom]}, 0x80, &(0x7f0000003680)=[{&(0x7f0000002380)=""/88, 0x58}, {&(0x7f0000002140)=""/34, 0x22}, {&(0x7f0000002400)=""/141, 0x8d}, {&(0x7f00000024c0)=""/164, 0xa4}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/45, 0x2d}], 0x7, &(0x7f0000003740)=""/11, 0xb}, 0x9}, {{&(0x7f0000003800)=@generic, 0x80, &(0x7f0000003780)=[{&(0x7f0000003880)=""/129, 0x81}], 0x1, &(0x7f0000003940)=""/110, 0x6e}, 0x7fffffff}, {{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000003a40)=""/95, 0x5f}, {&(0x7f0000003ac0)=""/235, 0xeb}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/65, 0x41}, {&(0x7f0000004c40)=""/23, 0x17}, {&(0x7f0000004c80)=""/65, 0x41}, {&(0x7f0000004d00)=""/52, 0x34}, {&(0x7f0000004d40)=""/147, 0x93}, {&(0x7f0000004e00)=""/230, 0xe6}, {&(0x7f0000004f00)=""/39, 0x27}], 0xa, &(0x7f0000005000)=""/222, 0xde}, 0x6}], 0x7, 0x40010120, &(0x7f00000052c0)={0x77359400}) 18:05:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x1ff, 0x5, 0x1, 0x1, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x3, 0x10040000000000, 0x2, 0xfffffffffffffffc}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x3}, 0x8) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x801}]}]}, 0x28}}, 0x0) 18:05:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:28 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) bind(r0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x4ad5, @mcast2, 0x3ff}}, 0x80) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r2, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xed1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040000}, 0x7c188cd9086ababe) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:28 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000001c0)={@hyper}) r1 = pkey_alloc(0x0, 0x2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x4, 0x7f}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0x45}) pkey_free(r1) membarrier(0xc, 0x0) 18:05:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, 0x0, 0x0, 0x0) 18:05:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="fba91608952273927155388ed4748a2a28186a3d172f3ed56a1ab1e26294b0ec973b3dbfd94340df062df7c5798a169063c2b84b6b8636039e7cdaf397b7106f44edd4b8e6685a98c2b258f73ccd67fbbba962e8708d43cf0e72c0ab", 0x5c, 0x8000, &(0x7f00000001c0)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x2a}, 0x2}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0xe6, &(0x7f0000000100)={0x400}, 0x8) getsockopt$inet6_tcp_int(r0, 0x6, 0x2e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:05:28 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc5552e033cab05a9) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x2, 0x0, 'veth0_to_hsr\x00', 'veth1_to_bond\x00', 'veth1_to_hsr\x00', 'bcsh0\x00', @dev={[], 0x27}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0xb8, 0xb8, 0x130, [@limit={'limit\x00', 0x20, {{0xc0a9, 0x80000000, 0x4, 0x5, 0x1, 0xd23a}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x8000, 0x1, 0x3, 0x0, 0x0, "72217794ce1f786de7504871c030a6611c42700ba8c18a9423d732775116239461c79973299165f522b233106acb9d4ff9415f8a38c683fa23d3e3d8c04d56d4"}}}}, {{{0x19, 0x40, 0x0, 'ip_vti0\x00', 'ifb0\x00', 'netdevsim0\x00', 'veth1_to_team\x00', @dev={[], 0x14}, [0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x20, {{@rand_addr=0x80000000, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffffff, 0x6, 0x0, 0x21, 0x12, 0x4e21, 0x4e22, 0x4e21, 0x4e21}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x328) ptrace(0x10, r0) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000004c0)=0x8000, 0x4) 18:05:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x5, 0x5, 0x80000001, 0x6, 0x3, 0x6, 0x401, 0x29f, 0x40, 0x368, 0x0, 0x5, 0x38, 0x2, 0x2, 0x10000, 0x8}, [{0x1, 0x800, 0x7f, 0x80000000, 0x1, 0x80000001, 0x2, 0x6}, {0x70000000, 0x5, 0x401, 0x5, 0x2f, 0x1, 0x6, 0x4}], "8eb8ae4d22", [[], [], [], [], [], [], [], []]}, 0x8b5) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040)=0x2, 0x4) getsockopt$bt_hci(r0, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f00000000c0)=0x61) 18:05:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2000) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x1f, 'syz1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7, 0x88000) dup2(r1, r2) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)=0x1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6174000000000000002d00000000000000000000000000000000000000134621f385ff82d3d81da8dd5c7c81d3e1e712dc9cc436ec73d9c0a70fe22daed1cc938700b2ae60204d17b0de021fc8d4a845a732a4b1ebec89226fbdbe81428aeb"], &(0x7f0000000100)=0x39) 18:05:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, 0x0, 0x0, 0x0) 18:05:29 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8772, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1000, 0x0) 18:05:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:29 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = socket$kcm(0xa, 0x10000000000002, 0x73) tee(r1, r1, 0xdf, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x10000000009e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) connect(r1, &(0x7f0000000080)=@l2={0xa}, 0x80) creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = geteuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x9, 0x1}, {0x42, 0x9}], r3}, 0x18, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x335, 0x0) 18:05:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, 0x0, 0x0, 0x0) 18:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="1000000008a0ef3a0495d8cc15e0a66bed5410fb82f70551afdf5f4f07dc34d205f9dfed58b68ff157958d8f3296f118e99fd32ae104000093c645f6520c6fd6889f0d1cf2f7acc677475579654cb1215fa022073ae9cadb06b7e91221d577149d143cf30252c5abb6cf556bb08d1b0e2fdf"], &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r3, 0x8, 0x1, 0x2000000000000, 0x8, 0x7}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x90, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x10}, 0x6}, @in6={0xa, 0x4e22, 0x3, @remote, 0x1ff}, @in6={0xa, 0x4e23, 0x1, @local, 0x1000}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1000, @mcast2, 0x1ff}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r4, 0x100, 0x5, [0x81, 0x6, 0x2, 0x0, 0x1]}, 0x12) 18:05:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 326.638477] libceph: parse_ips bad ip '' 18:05:29 executing program 2 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r2, 0x5, 0x6}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'rmd160\x00'}}, &(0x7f00000001c0)="2b24c21c322c14c20849a822ab93a282bd6727ff5d863fdc80429299f4df720088ae9452cf0025fdf4c65bb775ffcb11afab569c5d8d9f4b663159973f5463d2b29e8b3e7efff8f24331b07e9b72f301a61599c15f191a1df5e0374c4ddde8", &(0x7f0000000240)="3cdb0540398e18a7ccf84adcac42a0de2eac14d1c6b21aaa4e74bfdec11315eb2405a824a1966b342f0a4b032190e0f75f90c125d26c8f41d777e2b69456f73354f81fc091a424293b916513c8e1ec602b180588c81893c3f747091ed371f87d5b27007c8744244b712e66fc965180a26d4cd01de3b385b84dccbcb3ced5a7a4d797378a05b60f34f4dfb44a2e90939b0ee21a66852caadd5af5a834ad8148e1f5848b39f2b493483cf3a79414e3642503af74e9bb061a9ed738554284ba6b5d3a5183") dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000000)) [ 326.960447] FAULT_INJECTION: forcing a failure. [ 326.960447] name failslab, interval 1, probability 0, space 0, times 1 [ 326.971931] CPU: 0 PID: 11669 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 326.979163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.988558] Call Trace: [ 326.991311] dump_stack+0x173/0x1d0 [ 326.995022] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.000272] should_fail+0xa19/0xb20 [ 327.004070] __should_failslab+0x278/0x2a0 [ 327.008371] should_failslab+0x29/0x70 [ 327.012345] __kmalloc_track_caller+0x1ce/0xc70 [ 327.017071] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.022329] ? ksys_mount+0xc4/0x3d0 [ 327.026098] ? strnlen_user+0x36d/0x490 [ 327.030146] strndup_user+0x154/0x300 [ 327.034013] ksys_mount+0xc4/0x3d0 [ 327.037628] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.042888] __se_sys_mount+0xe5/0x110 [ 327.046850] __x64_sys_mount+0x62/0x80 [ 327.050799] do_syscall_64+0xbc/0xf0 [ 327.054657] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.059909] RIP: 0033:0x457e29 [ 327.063160] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.082113] RSP: 002b:00007fba313f4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 327.089876] RAX: ffffffffffffffda RBX: 00007fba313f4c90 RCX: 0000000000457e29 [ 327.097191] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000020000040 18:05:30 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 327.104506] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.111831] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba313f56d4 [ 327.119183] R13: 00000000004c3bf8 R14: 00000000004d6d60 R15: 0000000000000003 18:05:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:30 executing program 4: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000200)=0x40, 0x4) setns(r0, 0x0) clone(0x38082000, 0x0, 0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r3}) 18:05:30 executing program 2 (fault-call:1 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:30 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={&(0x7f00000003c0)=[0x3ff, 0x761, 0x9, 0x5, 0x1000], 0x5, 0x8, 0x8, 0x4, 0x0, 0xcb, {0x3, 0x2, 0x2, 0xaad, 0x2, 0xffffffffffffcf03, 0x82, 0x5, 0x7, 0x2, 0x3, 0xfffffffffffffff8, 0x2, 0x6, "df162e801d66a6d99846db2dd81d5356c7e03e710280fcca43de6b0138faa958"}}) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000740)=""/4096) ptrace(0x10, r0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000004c0)=0x7ff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:sshd_exec_t:s0\x00', 0x21, 0x3) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) write$capi20(r2, &(0x7f0000000340)={0x10, 0x4, 0x87, 0x83, 0x7ff, 0xffffffff80000001}, 0x10) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000300)=0x9) keyctl$describe(0x6, r3, &(0x7f00000001c0)=""/115, 0x73) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) time(&(0x7f0000000480)) [ 327.676093] FAULT_INJECTION: forcing a failure. [ 327.676093] name failslab, interval 1, probability 0, space 0, times 0 [ 327.687592] CPU: 0 PID: 11694 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 327.694817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.704203] Call Trace: [ 327.706876] dump_stack+0x173/0x1d0 [ 327.710585] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.715839] should_fail+0xa19/0xb20 [ 327.719642] __should_failslab+0x278/0x2a0 [ 327.723977] should_failslab+0x29/0x70 [ 327.727983] __kmalloc_track_caller+0x1ce/0xc70 [ 327.732730] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.737983] ? ksys_mount+0x193/0x3d0 [ 327.741840] ? strnlen_user+0x36d/0x490 [ 327.745890] strndup_user+0x154/0x300 [ 327.749796] ksys_mount+0x193/0x3d0 [ 327.753511] __se_sys_mount+0xe5/0x110 [ 327.757495] __x64_sys_mount+0x62/0x80 [ 327.761470] do_syscall_64+0xbc/0xf0 [ 327.765256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.770494] RIP: 0033:0x457e29 [ 327.773746] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.792692] RSP: 002b:00007fba313f4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 327.800509] RAX: ffffffffffffffda RBX: 00007fba313f4c90 RCX: 0000000000457e29 [ 327.807861] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000020000040 [ 327.815165] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 18:05:30 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x101082) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000340)={0x1f, 0x13a, &(0x7f00000004c0)="f08fdb58f7759a51b2b28ab312f0e5950913da87adf96663d7aa4a05993ce3d82aef705de8ccda44d9e8ebc38635e4cfe7124db1319b347655a5c65d7be3aafa2d30630343dde8307b1711e4e8b99bcb255550c6edb41eeb4ce4f977e976271702bf16174f9531c8f167bd9b5e10b51f918023bb7ded2fcfcdacf8bdc2cea92dc974f79c322f12ab5592cded513533afd1ab4c6958849952cb19fcd4eca042bdfccb12ee155d421c5f523ddb1eff2890535bfa90096080ac0f14410e7acf6732317fa0188d0d7761fc3a6301c40468efa4e84fa3792096a215400329b15a4be681c9191a46fa61a36c2021c2f6bee8b7fe818ca685c325f9d3f546d77bd130a95c5cb43a0035dec5fa16d6c2fc6b9aceec7d08460881e667e805559ab7feb1e98bcc769f8b3666c455e961f3070421df14e462ad59e340cc5de4"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r2, r3) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0xdb5}}, 0x0, 0xc2, 0x0, "0b731b3a544815c247b390874a4ae4b3c3226110cddea8f658e6ca9ae9b40420d1964216878b3682b3e32e258c6762c73ada49e7a70f87b8579a72bac0a2d3663a3bc2f02342a319887f3d6d13598275"}, 0xd8) [ 327.822481] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba313f56d4 [ 327.829795] R13: 00000000004c3bf8 R14: 00000000004d6d60 R15: 0000000000000003 18:05:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000400)={0x2, 0x0, 0x2080, {0x10f000}, [], "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", "629be8de9ca9c7e400052e25f398b7bd5a76e21e7b2026eeab78c4bf5efad44a524fd80638982ff345453ed12e6dda771c59bdbd50b445f69b35e625c5709bfd3e5319a248c58abde5c834508f600e9284fa572050a2c8bd2446c7313450b910ca03071a6a65d62d224ca9b0f4b8a420e850661c4e6584741f5a47ed48913b48d7988f1f7d187a63a1c969dbf1500a6913d1fedf630599cd3855cc214b4dfefbc5cc8706e4287df743a0e91e7d72e5a1ba6f873356d858ae5f836df78e28e53620621e19060866c3bb4d978991dea3018747781981cfb34e477b5be7eac07b4018344380d074a13944b569f8f5bac54e99658a49b931a5ef367744166d7a448bcfb3cf08cee05130023458ad0285cbb821106b516993283f995de677c2fba0395a9044f8223cd01a43b3fa44442fc5c194033912e37f0039d10b4d07802c2f9d77b6cd41ca900f20d0119a0f08f30ed70086d578ac3e5230f023c5e6f639f55535a528ce88f125a6bdf32e268742a709d96a1135b7da662f21792aee1750ceb18c7afd4c7510fd0cff1bb612f0cb3eec15a7b176b2544891260174417277854203077a9149f55a01bb78a4380d70a3bcbd74774ee78e645a7cea416cef5f80727061f5aff3edd455067dd11654f6f207d84ab3d0e9370c50d65435e9c2a5037958963fe0a2275a21615a84de73bace1122a17c743f09c9eb888902c198136c1adc5b17cec11c2f13ee0179bb5803ab095f5a3a730327799061b02399c4de7b6ed832d07219634a8fbae9a5e92dbb37b463343efd99b66b41453e414353cd4c2baa7cc06a1cc05b16bb49ddb0639f80cde089ee63507668088c4d826d78d5ed7073e9647222732352361e49b87eadf74fcc18c3a3eeafe0d01f82b38d205c8df959b2704acee7ceab74604a595bf2c7eb0a49384e01ba069841e5417b828cc87d402f4af93c3c112e595a5104a181090a3d5a27cb3411b27e4783aad988c6816ec0c48fe2b4bebb87a7259b3525937f69c2d77e44147762f4af4e6a19a8903eca9f676a31e8639aad1a3f2f2739cc0e164b5776a2e53cf592772d7cd02b72b593dea9a8619cbc010c8c71a880347db52689638f6da61acb8e965cf807e33d39cb6c7e73417b6aeb35def83ab57868e002b6514b5142cdb1920b16d08fa9a9fc50e8a6b40f713aefaff7ae3736fd181ce59035c57a9bc2af928dff604a2ba72a4f80b092bd43a2a66b3ce4fb85f2438e0f81de3ace054ab2bcb01c950cb41ee751e01010e6dfbfca248319c6f8bde61d21fd92c454c9cf21a0b7c267ca868b8f3fa1d88a03de10dbd6aadbf4496f9164c90416a7f6388f6d02511f40483d97d63faf6529b0bc59b8707275a9311b2fcf5ad8d1fa47bc1aeddd00d113b286f4440be3bf24f3541183610f66605be5e67d547150de1c8531f4c0ae8e80a29ebf0f111dc5e9bf98403db00b1b658940cf2e720856f88fef01167df7cdde97dfb5f026877f12825b7b70d20b68734dfdd54511161f4e5c7888bac18913e2fc5b7ce13899f531ee799cee12ed8ff4444977bb1ef1651af3193b267839f970cf4a6a33f841a7038796cad59e9307bab84ed6b18aaabb2495e5bc32081b607ebf636db266415151543150da6da55505c2c7ebd34a861e0eaa9c4b000f62c55d1ac50911c89ebefde01424e5dce99472ca6a075870c9903bdb79461967242d496d1f5d02d7b26888c9695be1a3209bd7bef535e7a257730918609d2ad7f22503ca8ea929290d491bc82e8bc6613d4b2b6fa54ddf4f551b0d25ae5aaac54750e2e3e7ad64bd83bc4a1a59975f4e1b00922224a8c94c6c45911dd14abe8434b5f5ee50c23dee369738ac4eaa88bda29203042b5f1eb3fd05c327fabd70202075821bdd3c9fe579815137c01336d401b93a1cc969932d900f98172a6e2f6540695f20b6ff0b99c89ac6b7af1a47b3eae17aa54dff90bc5cd015aaa162586cfb8c0e9df687a21d081dfca0ffd0f110015516f728437069b88da39421e2e3e58376e4af6cc33bbcf13a2e80e58cfbf8be9afb5b32e1efa2fd643898a2c4b773db49df9e729556d9215b4d7f7d20b1554c1fb23cb0ad6c84b6ed368d141c1792bfb6a88bdddd87c7b36759e8d72ac1aef1b81dc0b0abcb27bbd19de597502b7d24a516b1fb348d8128e01fec368a3155a13c9a52754c7668d32ab282a9c699b06d5b48d0b9fbe779b296f54d7789ba30fadde7111e201d16c031def5c73b87898fb64589f8706b027322f918397e1f7f8681d167025a901136589dd668b4d4e563825cd8dcd87bb0f379cf3057671f3b81a5f3a0f0e47213efc02ab5b9c6973f80c9785a5a3e25183c6f537025113464d46fd90c733c99b93d57797528ba927b24e3527173097c095eea7b1c3010f4d07478ba2e2727e22d210b2d47bb0b0434f22e6946c566da304a00ebcf6378634a7b96022d752420009545f1333baf28cdb6cadf15a96314aed6084168deee89bde8c5787077b1280de6c212f634d83923734ed3e2c9c17369e5b8b2b20a7d2c1412977081b854a5561264bb983250f25582eaa9b9af772429d15cf41cde8b69b94c441a3e06a09e3eedbbaf56eaa161ad56fea775ba47492a60dcf90d808e9dc5d5ba26ead7d8bfc01e8148a872e44366d06965b814671813cd8073f66dc702efe5f5a48181a525e8f68497a07b16ec53f0769444622ed3a9ab286d786042843ad184cda3b978f1231eff964d2e953155d9578bb7491321133a8e8f39895f8e93355e001bdb06370d19f701a68b6076343ad498702d32c0aac8e8c3dd6103bfef156cd3b745552236015fab8d31bce55ed78a33f9b51841291e92e5f0042dc02922cdc107591acccc3b799c634ac1d30d33cd74e434b36d19471443f7822fd0f7be6fa905c4b96471cd1d515476c1f1085ef235e3160f2ec6b160e339b9e4a53e7434265a671cfbda1708ea0838f61e296ff4d0f81b8d6852a646a48680ac50526673be5820856f05fbfec1915dab0bc16bec6c221f6459e8a13d6d7f33a339e4a26bbbda058bcfec3e80031dbc0678704b2ec65e7c681fd77fecd10e2a3647e731d887b264804494da891d35b4e8cb13f1170dc613247b64451817cfcc4d15b8d7aabe8e11da25576bd864f7ee5d44f1169137dcf457b72a87e827590dab9bf7da2d7488559f46b06af29e7da3f9433fb88dc62df56b6d5ea555d0d09f6621baceb097a7354ed17f8098070eab96a9e40d743f3511d6242bb7b796cd743f924885edfb9b0c16e18e25755cff028763c22627b56e6b9eeaae72b8ecb5cdd90c6c9e6120ab073710c30ba2931fe9e2b15c095449d0bd7bcad1e35870c8f7c2b307eee86448a9449b4e14b83cd85fbad0c3a13956871a94ee54bdadb0cc0f8ac01e59dc6d2476c4ba6c4c5cd6a0cf25f8bbcf4c256a5229b5a048329de2a926c0c5b4656cccff1ba70c922e42bcb08be39de5d94d41faaeaaa570d3979ec351ada1ce1701e49ed3e599e58ec08ab310b4e6213c63d3f52aeef3d8dfcfd1bff14c2ae7ba12b8821940adae1e89a370faff8c6e6f72d7b62949f1d9d86afebf273414c486317fa6e68e8c5e3ca3fe66d1bbfa115967e0ba57620c0d0fd1916d392ade430d901a3b48e33e22b85d212dea74cd1c1e5e29ceccc0a977e852be03c276782efadffbc48ed5eb0e1d461e72b237e3f7d25ad5c349602e55f193974ca90bd429cb5ba3eb8a48064b7fbcba8acacfe7d462cd98fb165de36358afbf0730b28e334a3f1a417e05bc710f02268d01931f118ebf8434a48a6ccc2f968f8474646deff5a68c874e04cca9323bd6d8c74f2fb9855e885a676d4d5336b4c36801de4910a3316ec769b3a6a43265f54acf13198d3a3a2049f8bb86d6530df32eedf45651dc17695ec4162c73dcfc8bd837619858ae198f21a1f0bf99802db3d9b7e23064f522d657fbbd237bf60d1ee78b3b252cd14c45a4214bd4a4760b6f4c7b8993a5cfe779bae0afcde47207c0eeb22b40707bea8472f3726a2649126bcdc8e24efb91a6b4c9147d2b9b1666f5b746012f06f528d46632ed7a41deede584936d05938e79902495c8e1c65d003e2ef68e194968016c790fb5ffbde14c31fa1d1355d4d0fdd9afdda58258bf57b2466af2d9b6e9b8abb92b2c77745ec5d0ff996e3180313ac7bb4468960e604e7f7136d16ec139c664085120e72519fb32988bce3d181ece08ccf6b68206900e147d38c47f83672b4b03b6be715454fe757f0bed6cf5fa5eb0e5036407e3acf3dc1927a8c4a37647699214655e5f11bea5b298fd16fec47b18aac8ae82eddc3cde3fbc55c70ab2371c8402a12ef71295d070952c093d2db6ea1989bb31626400bf7f0062abcf09a3dca4a9d387adb344c7b23bdc13fb83346c9eb2a12089b0ec8265cc5450be6d685ddd120656040614251dec5bc5b63875cfbbf4be4bb6e4dd54b7408e7e5ffb6e34e786a1d6f198ee6e7859d4d127d9833cb55d4dd7b81b03791b6eea307333f9cba670861d6baa7e5a74bde321d395e47d398e173a94bb7c3782377c6504da06fd111c73be88a2f89b287d0afb3a1dddb1ee50586b66e2d485fd6873a29fe6b7c91f29d919dab54f154430c6f8c9c2816dc909722f80577b8b76122afefbb57f93556f703137793c78517d9498b94903ceb796e00f919be7966c01c8b69c5c4dd57f171601b8a29fa5df1d06656b3b21ff8638a945605c07dfa084aeb943774effe3d51092856f582fac7457b387e77301a1bad54664a93f1cff13d334c11412550d8e713aa0b663c63947fcb946e043c0599a36814d1124fcb059118797037e19f007c962c2c2532acf40d3344e4675291497548548f859dd20a49a444d115ef63027c77421ca86d042fdbde5c11ae7c3e0249c2233d1a036a076ede916fc6a4aaf2709581982a000caf03d10f37d6b2a92dafd391b88e12691b79753643b8a56c0a350154db213cfa311bd48739dc067a7c4ac32d93168968037097de1826d3b98f681e78e45277b25e544aa30367d3bd7be057f9186f8adaf22ec56d27fae0b20d77d06288cce80223b3fe1d56a6419cb359a1c91c7b61cdea49c8acd978725b544a9fd995fd287ea8ef0a4b4a228330347ddf33e784b71565538fa2acf50051607193558224ef1b4fc2ad1f93d2dbd1ebb115f17dd95a2838e0f066c7efdc8c3fac92d94e3e29591dd624eb44eed97a3ac382bc7c382d32a32eca33ef12319d2e71f01388cc00b18fcb795c8817efca8d14851240e4deb9c964e7b522a77c4d6e67ba02848f7be22fb3ca4228ccb253f6d73c03cf6d65741596e9d0b62b253b133b0eed20af6597f6689be2de8783fb30e7a0831512c2e3d8d41317b6d6966d72de217dc578cdd546458dd12c5ffa7c9b03015a20a7daab3a14a498536338e574a7c8e218921212ab91e2674af319c5c7843e4e8fd12cbe995dedfc78c348343a54f74d2e1ddfb4da59c664c4f04512e27742a5515eb489a158cec5934357ea37378146d7af19cefebedf2442e9d089cf716aad03fb8bbf37db2c62d4612acd534bdc901b68274c08af47a428d7d83006c402a8a9cc282193f97a6c6034ed16cb43ebd9b1ff22f4782e5748ab1f3c5d4a82e83aa78a9bf1eeb3179aadad78c8b1a0ce80788d486339950945b96ebd15f0c68c8b24d44a7173382d4a7a0a6bc2c08d035829020a698158dbde4818cc6ea05b9f9e72be817fd19abd6d08bdea8667b839cd2b7226e2cfa72034b6230498b735015e87d8e2d54424e6fd97c10afcfd30949"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x3, 0x0) r3 = dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x200}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="60a82f1abe92b32d8877df931e0bb6cd2eb3d9e2fa2c09be4f954b3f73a2fe76081464fe093ebd84057cedff6bec17cf05df753a2da1d59082986a40aaa695bb3be97dd10dfe8514d881e81c9dc870b90fe2bee54ab4c33541a73daa196fbc2229d928973ed1873026f8e0030001f67214502d0530708de38cf85611e62fb08eee92cab26bd1c40e55e30cc9d35db05599210af2"], &(0x7f0000000140)=0x14) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000180)={0x20, 0x0, 0x7, {0x0, 0x7}}, 0x20) 18:05:31 executing program 2 (fault-call:1 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000140)=0x4c50, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x713001, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="020400000300600000000000fff5", 0xfffffffffffffe9d, 0x0, 0x0, 0x0) 18:05:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x20) 18:05:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, 0x0, 0x0, 0x0) 18:05:31 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000280)='./file0\x00', 0x1041, 0x3) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101000, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x5b500}}, 0x18) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x3, 0x5, 0x6}) ptrace(0x8, r0) [ 328.653166] protocol 88fb is buggy, dev hsr_slave_0 [ 328.658923] protocol 88fb is buggy, dev hsr_slave_1 [ 328.702352] FAULT_INJECTION: forcing a failure. [ 328.702352] name failslab, interval 1, probability 0, space 0, times 0 [ 328.713875] CPU: 1 PID: 11836 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 328.721114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.730506] Call Trace: [ 328.733178] dump_stack+0x173/0x1d0 [ 328.736888] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.742147] should_fail+0xa19/0xb20 [ 328.745956] __should_failslab+0x278/0x2a0 [ 328.750272] should_failslab+0x29/0x70 [ 328.754242] kmem_cache_alloc+0xff/0xb60 [ 328.758383] ? getname_flags+0x12f/0xb10 [ 328.762533] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.767822] getname_flags+0x12f/0xb10 [ 328.771781] user_path_at_empty+0xbb/0x140 [ 328.776093] do_mount+0x2c1/0x65e0 [ 328.779693] ? copy_mount_options+0x4f/0x720 [ 328.784469] ? ksys_mount+0x251/0x3d0 [ 328.788354] ksys_mount+0x32e/0x3d0 [ 328.792074] __se_sys_mount+0xe5/0x110 [ 328.796042] __x64_sys_mount+0x62/0x80 [ 328.799988] do_syscall_64+0xbc/0xf0 [ 328.803780] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.809044] RIP: 0033:0x457e29 [ 328.812316] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.831278] RSP: 002b:00007fba313d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 328.839066] RAX: ffffffffffffffda RBX: 00007fba313d3c90 RCX: 0000000000457e29 18:05:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x1, 0x101}) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)=0xfffffffffffffcc1) [ 328.846415] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000020000040 [ 328.853762] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 328.861082] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba313d46d4 [ 328.868401] R13: 00000000004c3bf8 R14: 00000000004d6d60 R15: 0000000000000003 18:05:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, 0x0, 0x0, 0x0) 18:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x14) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000003c0)) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x443) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000000)={0x3, 0x6}) 18:05:32 executing program 2 (fault-call:1 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:32 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0xf8, "c9ab954f452752db4199424f541d6e2b39258136b0d760edc174d7795c09198d5bee856850029e6f797fa4c3c32754bc81955827961b401e94b5e0d3d8220daf7d83221410fcc4517806e07b659ffa7864289bb9a6b52bf95e978d87d42ae61e1f5137cffd13a6d1050affc7d1b9dee438a30e16391085e461a5180c15b055e6351a73734dfd17f942874518524aa03e49e7e163505be69ebc2061b0a3e9a86f113b114e44dbb1e1870085a38460f01789ffc1fef7fb750996cf6128b0b5017e00a57e150ca60493e53a636cec4469972a43a20aa35914b0cf4610947c2fd47880e892937dec8c95c390f3b3d9066989d0879a8dac97f109"}, &(0x7f00000006c0)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={r2, 0x7}, 0x8) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xeb, 0x44d6b7b54869cbdb) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r5 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000400)=0xe8) r7 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000000, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r6, @ANYBLOB=',appraise_type=imasig,fowner<', @ANYRESDEC=r7, @ANYBLOB=',smackfsfloor=GPL\'systemproccgroupmime_typeself%\',euid>', @ANYRESDEC=r9, @ANYBLOB=',fowner=', @ANYRESDEC=r10, @ANYBLOB="ded9a52325"]) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) rt_sigqueueinfo(r8, 0x26, &(0x7f0000000600)={0x8, 0x1, 0x800}) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0xfffffffffffffebd, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0xc0400, 0xa0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 18:05:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, 0x0, 0x0, 0x0) 18:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) prctl$PR_SET_ENDIAN(0x14, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000080)) fstatfs(r2, &(0x7f0000000000)=""/115) 18:05:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000000140)=""/218) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) write(r0, &(0x7f0000000080)="24000000260077000000000000007701000000ff0100000400000000000800ff0100ff10", 0x53) r1 = getpid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000000c0)={0x14, 0x2, 0xffffffffffffffc1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x7fffffff, 0x2}) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) fstat(r0, &(0x7f0000000280)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000004c0)=0x3, 0x4) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) setresgid(r3, r2, r2) r5 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000500)={0xffffffffffffff0b, 0x1, 0x1, {0x7, @vbi={0x3, 0x9, 0x1, 0x777f5f5f, [0x7, 0x2], [0x2]}}}) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f0000000640)=0x9c) ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f0000000400)) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xc80, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f0000000180)={0x7fffffff, 0x2}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000600)={0x3, 0x14, [0x1, 0xffffffff, 0x69, 0x120000, 0x5]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 18:05:32 executing program 3 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000140)=0x2a420557) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x4, 0x4) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) [ 329.855467] FAULT_INJECTION: forcing a failure. [ 329.855467] name failslab, interval 1, probability 0, space 0, times 0 [ 329.867105] CPU: 1 PID: 11882 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 329.874337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.883732] Call Trace: [ 329.886396] dump_stack+0x173/0x1d0 [ 329.890106] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.895871] should_fail+0xa19/0xb20 [ 329.899658] __should_failslab+0x278/0x2a0 [ 329.903968] should_failslab+0x29/0x70 [ 329.907952] __kmalloc_track_caller+0x1ce/0xc70 [ 329.912681] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.917943] ? ksys_mount+0xc4/0x3d0 [ 329.921720] ? strnlen_user+0x36d/0x490 [ 329.925771] strndup_user+0x154/0x300 [ 329.929640] ksys_mount+0xc4/0x3d0 [ 329.933238] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.938519] __se_sys_mount+0xe5/0x110 [ 329.942499] __x64_sys_mount+0x62/0x80 [ 329.946451] do_syscall_64+0xbc/0xf0 [ 329.950284] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.955509] RIP: 0033:0x457e29 [ 329.958759] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.977709] RSP: 002b:00007ff5ed45ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 329.985492] RAX: ffffffffffffffda RBX: 00007ff5ed45ac90 RCX: 0000000000457e29 [ 329.992807] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000020000040 18:05:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="a126ccaed96fab6135f3a2028e28692d5b38dc5023216cca69d79351cf5d436679dd28f1b302a4f4f79798420bc727025d88e926e3286fff1504db743523673b51f0f09259d1520f7c8238c86ccf0e08521681afa73826d5091dfd6e7921102707cfee35160693"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1ff, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x4b, 0x200000000000002}], 0x96) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) 18:05:33 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="7f2219f51187aa04a8f278dfaec17196c81ad59dae0be46ea9f4034d6b6c16b2ffcf1c528fb740ea8f0553c3da8484be8b4d0fa829149417151877cd726678092d2dbcb9406d078f2d266275752b97de22491f1e4c16374a4e81a5a64d2462e0c16ea965b0d007cb92a0a6bfac7570addb50f5e653bead3e4b341b13b38b559d1b0499c2210b3ad9f11781e96839fbfbec5f1671e313a593fd195ebda4b6a2df00fab3f295e3f19d70663e486ef03b5167f19498f03940ded9bf64d7bbd0627ee767c7", 0xc3, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockname(r2, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000300)=0x80) [ 330.000116] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.007441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff5ed45b6d4 [ 330.014764] R13: 00000000004c3bf8 R14: 00000000004d6d60 R15: 0000000000000003 18:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0x1, 0x3}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r2) fchmod(r2, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) clone(0x800002502000ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x5, 0x4) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="df86ee86ac40619d5b7419323a"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:33 executing program 2: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0xfffffffffffffffd, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) 18:05:33 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x561082) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x900, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xbda, 0x4, 0x6, 0x80000000}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40968fba7de53fb5}, 0x8000) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x7, 0x1, 0x5, 0x3, 0x3f, 0x2, 0x17c, 0x40, 0x3c2, 0x7fff, 0x9, 0x38, 0x2, 0x9, 0x7fff, 0x5}, [{0x70000007, 0x1000, 0x72d, 0x1, 0x100000001, 0x1ff, 0x8, 0xf2}, {0x7, 0x4, 0x0, 0x4, 0x80000001, 0x6, 0x468}], "", [[], [], [], [], [], [], []]}, 0x7b0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000280)={0x1, 0x0, {0x1f, 0xfffffffffffffff7, 0x100000001, 0x4}}) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x15, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp\nsyz0\x00'}}}}, 0x34}}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x900, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) dup(r0) 18:05:33 executing program 4: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0xf8, "c9ab954f452752db4199424f541d6e2b39258136b0d760edc174d7795c09198d5bee856850029e6f797fa4c3c32754bc81955827961b401e94b5e0d3d8220daf7d83221410fcc4517806e07b659ffa7864289bb9a6b52bf95e978d87d42ae61e1f5137cffd13a6d1050affc7d1b9dee438a30e16391085e461a5180c15b055e6351a73734dfd17f942874518524aa03e49e7e163505be69ebc2061b0a3e9a86f113b114e44dbb1e1870085a38460f01789ffc1fef7fb750996cf6128b0b5017e00a57e150ca60493e53a636cec4469972a43a20aa35914b0cf4610947c2fd47880e892937dec8c95c390f3b3d9066989d0879a8dac97f109"}, &(0x7f00000006c0)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={r2, 0x7}, 0x8) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xeb, 0x44d6b7b54869cbdb) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r5 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000400)=0xe8) r7 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000000, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r6, @ANYBLOB=',appraise_type=imasig,fowner<', @ANYRESDEC=r7, @ANYBLOB=',smackfsfloor=GPL\'systemproccgroupmime_typeself%\',euid>', @ANYRESDEC=r9, @ANYBLOB=',fowner=', @ANYRESDEC=r10, @ANYBLOB="ded9a52325"]) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) rt_sigqueueinfo(r8, 0x26, &(0x7f0000000600)={0x8, 0x1, 0x800}) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r0, &(0x7f0000000140)=""/191, 0xbf) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="1a8f21b1feff7e73b1000000ddbe9f5f2c30ccca17121245dc09326ffdc924e213377033b969ba1c4c2012de10c81622623dcd279b6e20c3f05c848baf60"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x3, 0x80000) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000300)=""/130) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000280)={r3, 0x3}) 18:05:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @broadcast}, &(0x7f0000000200)=0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x4000004) mount(&(0x7f0000000040)=ANY=[], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xffffffffffffff01}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0x1ff}, &(0x7f0000000280)=0x8) 18:05:33 executing program 4: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0xf8, "c9ab954f452752db4199424f541d6e2b39258136b0d760edc174d7795c09198d5bee856850029e6f797fa4c3c32754bc81955827961b401e94b5e0d3d8220daf7d83221410fcc4517806e07b659ffa7864289bb9a6b52bf95e978d87d42ae61e1f5137cffd13a6d1050affc7d1b9dee438a30e16391085e461a5180c15b055e6351a73734dfd17f942874518524aa03e49e7e163505be69ebc2061b0a3e9a86f113b114e44dbb1e1870085a38460f01789ffc1fef7fb750996cf6128b0b5017e00a57e150ca60493e53a636cec4469972a43a20aa35914b0cf4610947c2fd47880e892937dec8c95c390f3b3d9066989d0879a8dac97f109"}, &(0x7f00000006c0)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={r2, 0x7}, 0x8) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xeb, 0x44d6b7b54869cbdb) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r5 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000400)=0xe8) r7 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000000, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r6, @ANYBLOB=',appraise_type=imasig,fowner<', @ANYRESDEC=r7, @ANYBLOB=',smackfsfloor=GPL\'systemproccgroupmime_typeself%\',euid>', @ANYRESDEC=r9, @ANYBLOB=',fowner=', @ANYRESDEC=r10, @ANYBLOB="ded9a52325"]) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) rt_sigqueueinfo(r8, 0x26, &(0x7f0000000600)={0x8, 0x1, 0x800}) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x94, r3, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x54d3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6b8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x1) write$P9_RLERRORu(r2, &(0x7f0000000280)={0x17, 0x7, 0x2, {{0xa, '/dev/full\x00'}, 0xffff}}, 0x17) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x501000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vx\x00\x00\x00\x00\x00\x01\x00', &(0x7f00000002c0)=ANY=[]}) 18:05:34 executing program 2: mkdir(&(0x7f0000000340)='./file0/file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) mq_notify(r0, &(0x7f00000002c0)={0x0, 0x40, 0x3, @thr={&(0x7f0000000100)="f4132224bba361ecc48838018ae913e45ceae446c03adb85f9fd9015dc996a8af3e02cce1470d790e5571869c252e248575bc7f5e16381fc7f9cdfac65147a80ca801a6a6298784b0e781c28f280e25775bb5ff58105b2fafbb23de5fc195685762bce3410428b075418b2c05ceeef82d6985726e418700cbcb7572212d766c1d601631e028d2cf7a4801393ec88c261fac33c61fdb8def74a3a7621cd72d0d79e9839e6", &(0x7f00000001c0)="05efc5a6c41989ebc42629e9cf52d25685005ed741530fffdae0ab96a3acefd65cf2a7853127a6e68bcc535732cd7215c69e82e5d9954b49c673b40f6001aed0f79f32720363bd87b54becd9d1c9be2f0784dbd971001d94261e53bfd1797b80e89dba3a02e6a3e2d4f60b94d2cbf3c937f5e285a67aabf93beb2bd81a5dc6cd4224ca23d405808cf3e8cb03dfb5ee185c71bd5432ff4a9c12d58883ed2aadd17e7d322f268c6d34ebfeca53bf333ff5d035234e95135957354fe3e3d19db5adcdc11d529bbca0ab3e6b860d4bc91b2fee904d15f91f31c40f63d52b955f48c28f3f59f5c92afaae0d9c889398"}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000002c0)=0xe8) r2 = getegid() fchownat(r0, &(0x7f0000000180)='./file0\x00', r1, r2, 0x1800) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x1fd, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 18:05:34 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @multicast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={r2, 0xff, 0xc128}, 0x8) ptrace(0x10, r0) bind$rxrpc(r1, &(0x7f0000000240)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x40, @ipv4={[], [], @loopback}}}, 0x24) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000140)=0x3) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0xfffffeef) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000100)=0x1) 18:05:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x4, 0x3}, 0x60}, 0x10) clone(0x800002502000efb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:34 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xffffffffffff2f4d, 0x2, 0x1, r0}) 18:05:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb36f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004001}, 0x10) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x60, 0x40000000000000, 0x5, 0x6, 0xb8, 0x1, 0x3f, 0x4, 0x1, 0x5, 0x7, 0x3, 0x9, 0x7, 0x94c, 0x0, 0x0, 0x6, 0x7, 0x9, 0xfff, 0x100000001, 0x3, 0x3f, 0x3, 0x7, 0x1ff, 0x9, 0x1, 0x13, 0x0, 0x6b]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x100000001, 0x8000000001}, 0x2c) r4 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r4}, 0x2c) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:34 executing program 2: mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x10000000000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) mount(&(0x7f0000000040)=ANY=[], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:34 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x401, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000140)) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:34 executing program 4: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0xf8, "c9ab954f452752db4199424f541d6e2b39258136b0d760edc174d7795c09198d5bee856850029e6f797fa4c3c32754bc81955827961b401e94b5e0d3d8220daf7d83221410fcc4517806e07b659ffa7864289bb9a6b52bf95e978d87d42ae61e1f5137cffd13a6d1050affc7d1b9dee438a30e16391085e461a5180c15b055e6351a73734dfd17f942874518524aa03e49e7e163505be69ebc2061b0a3e9a86f113b114e44dbb1e1870085a38460f01789ffc1fef7fb750996cf6128b0b5017e00a57e150ca60493e53a636cec4469972a43a20aa35914b0cf4610947c2fd47880e892937dec8c95c390f3b3d9066989d0879a8dac97f109"}, &(0x7f00000006c0)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={r2, 0x7}, 0x8) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xeb, 0x44d6b7b54869cbdb) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r5 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000400)=0xe8) r7 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000000, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r6, @ANYBLOB=',appraise_type=imasig,fowner<', @ANYRESDEC=r7, @ANYBLOB=',smackfsfloor=GPL\'systemproccgroupmime_typeself%\',euid>', @ANYRESDEC=r9, @ANYBLOB=',fowner=', @ANYRESDEC=r10, @ANYBLOB="ded9a52325"]) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) rt_sigqueueinfo(r8, 0x26, &(0x7f0000000600)={0x8, 0x1, 0x800}) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:35 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xc0000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xfffffffffffffffe, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x5433, 0x3, 0x200000000000, 0x7, 0x5], 0x5, 0x8, 0x80, 0xf2, 0x597e, 0x4, {0x60, 0xa0, 0x5, 0x1, 0x99e6, 0x1, 0x255b, 0x2, 0x0, 0x800, 0x9d, 0x4, 0x1, 0x5, "a9a2ba69259bf8a12f82f17248833dda78e2318cdb7c866ba855d23700ccb5c8"}}) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="baf1ff7f0400cc111c"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1100, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/70) r1 = getpgrp(0x0) ptrace$setopts(0x4206, r1, 0xffff, 0x40) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='>'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) 18:05:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8100, 0x0) getsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet6_int(r0, 0x29, 0x4f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000000)=0xffffff8b) 18:05:35 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x24042) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000180)={0x0, 0x1, 0x7, [], &(0x7f0000000080)}) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x80000000000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="a31d0dce6179b4cf8fb74795e122ced0308482b888388692e193b1f4e3345db2a4618933b5db719d97d401005f40b6d2be635d7a5ef5483aa525eeed4c7b0a5e54fabf969c1f8f514e62c14e367051754a019ee6a4021efafada9cc3460e1d758ac45971be9c5ea10411e4b134ff1c80935a5e3d1edb551f982f684b147e153235685459f0957d8a347e33e3b51736a33a6258ac68834270c46e5ed83959d2ad823f87a89060bd23cce8a5b51a9b6d93d1add70cb3d6250117855b397cdb48194907aed983a01f44fcebbcdfbcfd874c647d922b8552b1e140a5e02de3f29dd7", 0xe0) 18:05:35 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xc6a, 0x2) write$capi20_data(r1, &(0x7f0000000340)={{0x10, 0xffffffffffff7fff, 0x87, 0x80, 0x9c, 0x40}, 0x7, "b2cb5f58938c57"}, 0x19) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000010018ac4f53945c1ea59c3cb94bfbec79d4b440731d186f123f7c30fdabea836276a4a83866324c9ea800744ab44217808087a19d7d67ef0aff584c595a9134d1d0d69a6a4bc65e30ae0cb10f6ad8ebbd0f28d6067b02e6f919007d03f8cb1637b05e02fb6872bdaeaa8771f0cf45e9a2932462cce5c5ed37b31ca27bf7b7dfd77a78997719d3e08aac5f224730b990fc3138bd279da95606e33fcbd5a9f782446b5089b38e98c53b048700000000000000cbed8837", @ANYRES16=r3, @ANYBLOB="00022dbd7000ffdbdf25140000000c0009000800020000000000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x5) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x462) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @sliced={0x3ff, [0x0, 0x0, 0xf6]}}) 18:05:35 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="3ab489231f00e238b88abebffa65e392d28690a8cb0f36c1ea3c9e7733a6e9df975634f0c943c101667d038c5a7765293d"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x7d, 0x800) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='vxfs\x00', 0x2020001, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080)=0x7fffffff, 0x8) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0xe45}) 18:05:36 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x500, 0x0) 18:05:36 executing program 3: rmdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)=0x99) 18:05:36 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x7ffffffffffd, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, 0x0, 0x0) flock(r0, 0x2) 18:05:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x0, 0x30}, 0xc) 18:05:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x200) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) getdents(r0, &(0x7f0000000180)=""/99, 0x63) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xfffffffffffffffe, 0x0) dup2(r1, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e23, 0x8001, @empty, 0x80000000}}, 0x0, 0xbe2, 0x0, "17553bd53ca26373047c4f16e2483daeb3d2fde1810eaaae704fd845fcb2fe7c896a880fa16c036562974581ef1ce0c71e8b6d29b9a525e624a0f91e04925cbb69a9cb7ec516d1e433994eecf604644e"}, 0xd8) 18:05:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x7, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000000040), 0x52fd9e82c8cd72, 0x40) 18:05:36 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x204, 0xfff, 0x5, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x401}, 0x8) 18:05:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffff, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000300)=0xac, &(0x7f0000000340)=0x2) set_robust_list(&(0x7f00000002c0)={&(0x7f0000000200)={&(0x7f00000001c0)}, 0x9, &(0x7f0000000280)={&(0x7f0000000240)}}, 0x18) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x8, 0x10000}, &(0x7f0000000180), 0x1400) 18:05:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="3e0000004e007f6efdcc459e0900e9cb0520981b06b21f00ff03f4f9002304000a04f51108000100020100020a0062969c8f849c20e1e9f70b190add836d", 0xfffffffffffffffa) 18:05:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2470aed0228e5daa393a"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200440) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000200)=0x7fffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000240)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000280)={0x9, 0x70}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000340)=""/252, &(0x7f0000000440)=0xfc) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000480)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0xaa, "d60a23", "426cb811226c085541e68c416087aa9a5169648374e05c8a2a321c60579c05facc8d4d035b6098cece22585dc9a0f55920754c7b1d76fb571bca0543329e457ec116b7f0846ad4bb3772a02d016fac023287ef6e036177bf612e020547a9d8096caa70718d3abf8a8bf7ce9581bf15452c3a4c4f5a1158ad3c2e853438dc903aded38b28239671481577f79acb9433834588955497ec9f1a1d5572c406b7774d89f236315966e9afdd33920ece2f43db88690e6c7ecd5b292d4bf60b5213335457ef0aa7c20d74c8df9ab2642f72c15a065f1498149b155d5b899a311b96b5af32da9c4d5406a9d5abbc27aa0c11ec9d6a1eb06f953237e8189e772d212b1ada"}}, 0x110) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000680)={0xec19, 0x9, 0x2, 0x8, 0x7f, 0x8, 0x10001, 0x9, 0xffffffff80000001, 0x91, 0xffff}, 0xb) write$sndseq(r2, &(0x7f00000006c0)=[{0x7, 0x5, 0xc, 0x9, @tick=0x1, {0x1, 0x1ff}, {0x1, 0x3}, @note={0x8, 0x0, 0x1, 0x6, 0x100000000}}, {0x200, 0x0, 0x3ff, 0x9d, @tick=0xd32, {0x8788, 0xfff}, {0x4, 0x7}, @control={0xff, 0x3f, 0xe0}}], 0x60) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000740)) fcntl$setstatus(r2, 0x4, 0x40400) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xffffffffffffc26d, @remote, 0x8}, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0x3}, r4, 0x8}}, 0x48) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000880)={'ip6tnl0\x00', {0x2, 0x4e21, @loopback}}) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000008c0)='syz0\x00') getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000900), &(0x7f0000000940)=0x4) sync_file_range(r3, 0x3f, 0x4, 0x7) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000980)={0x3, 0x0, [{}, {}, {}]}) flistxattr(r2, &(0x7f0000000a00)=""/9, 0x9) keyctl$clear(0x7, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000b40)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0, 0x0}, &(0x7f0000000bc0)=0xc) keyctl$chown(0x4, r0, r5, r6) write$nbd(r2, &(0x7f0000000c00)={0x67446698, 0x0, 0x1, 0x1, 0x4, "c04c192e08299cb53dbac8a47cb577922f0ac8776e82820a82c24579b1cfcd0a2053d860e78d6974b180f3e9ff62e804b8e6bb54760e907b6df1eb96cebe778798a007cacc0e6a30b6c8758b0480c7d7133a44549756bac66b2325595eb3720d2e4e1b5c968b972cd7b88ca98c5e758f59804517e624551689a1b6c154392d7729d05ec03f4ab101d9a50c1fe2622f7545aa6dcfe84a174b3fe4539a1a48611b70f0b18bcf3d5c0683ccacbe8570cfa93cb1d834de24915ada"}, 0xc9) 18:05:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 18:05:37 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x40) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000100)=""/247) dup2(r0, r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x640, 0x7, 0x7fffffff, 0x6, 0x7}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x4}, &(0x7f0000000200)=0x8) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:37 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) socket$inet6(0xa, 0xe, 0x7f) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file1\x00', 0x400, 0x8) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="38762634268c5c94c3f7b407c29fef91957c30e346ae000000000094a27c0147b25a1a28128c853d85f1c01c24b81d372f717ed8d3a7cc5a2c817db41dcd0d7ec04b22029ad540936f87354bed65a31ccbd63e875d00000000000000000000"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 18:05:37 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) semget(0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 18:05:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000697000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) ptrace$setsig(0x4203, r0, 0x5, &(0x7f0000000100)={0x3f, 0xfffffffffffff000}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 18:05:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) 18:05:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x30040, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x0, 0x3, 0x1}}, 0x14) unlink(&(0x7f0000000100)='./file0\x00') write$9p(r0, &(0x7f0000000180)="c8f5de2703cd503a23280f83ca74e105f24a9b2099e5dfb77b6dd73d2c7504c1262ff4803c0821584611ac76a26cb41969a3ba12d78cc67cb89b560842053d5dc2949c3c1b91e16f610b2a4de8c0f44409ea6ab54b3926ff2a80f1f99e288fdcc015ecabba59be40beb3cda503eec41c8b76910ba3e3895c282bb0ae43ed7078ebe47f9537f596c13dde3b552329a8f500a12cf2c1416746c6672afabfa5387c6d3c3c17e2c749b2ed443d4091df2ff412914b974e995e280643447e0f8db391973773f0284c53edf2", 0xc9) [ 335.450392] IPVS: ftp: loaded support on port[0] = 21 [ 335.594494] chnl_net:caif_netlink_parms(): no params data found [ 335.642654] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.649080] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.657003] device bridge_slave_0 entered promiscuous mode [ 335.665782] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.672443] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.680084] device bridge_slave_1 entered promiscuous mode [ 335.705960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.716215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.739047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.747085] team0: Port device team_slave_0 added [ 335.753628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.761622] team0: Port device team_slave_1 added [ 335.767695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.776945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.836322] device hsr_slave_0 entered promiscuous mode [ 335.872696] device hsr_slave_1 entered promiscuous mode [ 335.913069] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.920315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.944149] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.950608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.957798] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.964325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.028495] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 336.034738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.046705] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.058683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.067247] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.075600] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.085499] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.100483] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.106753] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.118136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.126586] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.133198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.147391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.155683] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.162290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.190347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.200734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.217394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.239466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.249171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.261431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.269734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.278163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.287448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.311036] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.327956] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 18:05:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, &(0x7f00000000c0)='ceph\x00', 0xfffffffffffffffe, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/200) 18:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r0, r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x48) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') sendfile(r2, r3, 0x0, 0x88001) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) 18:05:39 executing program 0: clone(0x40000000004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x20) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="855e3671793c3c96aa20758865f3ce2e98a47c63587ef9d650e52be9d4be0cb3785ef572b22ed32ee19cc593b1391e1866ad438dba7f49879c74eb162e580ac0216d39c8e028a2d2ff110b4d669e070617668af0b52f330526501beca95bff509522a5495416e7089cf0fc13cd05585b58643e94f514e8036b7ba0f88b5b0f59b09df708c781394b32e13ca3f4c21e8186431af5f9b5b66b854f424ecfa12a0873bf87c431691981b36dfc4b212c050d3a77ea4cd3fa2f643ddb576a2fb2675e9d428732", 0xc4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0xfffffffffffffed8) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x100}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000440)={r2, 0x80000000, 0x1, [0x8]}, &(0x7f0000000480)=0xa) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000380)=0x6, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="680bf9031f5a0c3e373cd15ca23c6df44040fac55a44"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x181080) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 18:05:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 18:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) sendto$inet6(r2, &(0x7f0000000000)="fe2bddbd15112fa000557da98b473f75540f1161ea2b31a6672ebfc2294c2e534f654bb27c8765c53fa4821210acc362c450ea45fb4da6fdf3ca6643b59d1eb53b8f0a0afd482ecbbb57226342bb5bd3b0294682b928e94cfb0d10ca42b692ac", 0x37, 0x40, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @local, 0x2}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x8, 0x0, 0x80000000, 0xc1, 'syz1\x00', 0xffffffffffffff81}, 0x2, 0x400, 0x6, r3, 0x6, 0xfffffffeffffffff, 'syz0\x00', &(0x7f0000000140)=['!keyringlo[)keyringself\x00', '/dev/full\x00', '/dev/full\x00', '/dev/full\x00', '/dev/full\x00', 'vboxnet1keyring/,ppp0(\x00'], 0x57, [], [0x8000, 0x0, 0x9b7, 0x2]}) 18:05:39 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:39 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x5, 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200420}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b2abd700000000000020000000800050003000000240002000800090001000000080005007f000008000b00000000000800070004000000080006000100000000"], 0x48}, 0x1, 0x0, 0x0, 0xa45c1d9726ab45d5}, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="d4a4bd8cf6778863fa473ace19e9f77832dc35"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000540)={0x7, 0x2, 0x1, {0x6, 0x7, 0x0, 0x7ff}}) r2 = socket$inet(0x2, 0x5, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x20, @local, 0x7f}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x5, @rand_addr="a927369bae2a06984f9dfd941e6f18c9", 0x101}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x3f, @empty, 0x71}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x1, @remote, 0x40}, @in6={0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x10}, 0x10000}], 0xdc) recvmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/56, 0x38}], 0x2, &(0x7f00000002c0)=""/82, 0x52}, 0x10000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x6, 0x5, 0x4}, 0xffffffffffffffad) 18:05:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 18:05:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 337.042079] binder: 12291:12296 transaction failed 29189/-22, size 0-8 line 2896 18:05:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6, 0x8000}, 0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000240)=0xffffffffffffff75) [ 337.083997] binder_alloc: binder_alloc_mmap_handler: 12291 20001000-20004000 already mapped failed -16 [ 337.162610] binder: 12291:12296 transaction failed 29189/-22, size 0-8 line 2896 [ 337.162977] binder: undelivered TRANSACTION_ERROR: 29189 18:05:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da759fd26"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:40 executing program 0: r0 = getpid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/61) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80800) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 337.209318] binder: undelivered TRANSACTION_ERROR: 29189 18:05:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="031a472d050300007de863d43a"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 18:05:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) [ 337.672867] binder_alloc: binder_alloc_mmap_handler: 12327 20001000-20004000 already mapped failed -16 18:05:40 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000300)={@loopback, 0x0}, &(0x7f0000000340)=0x14) r2 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x9, 0x102) bind$xdp(r0, &(0x7f00000003c0)={0x2c, 0x0, r1, 0x1c, r2}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1020010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r4, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff6e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6d6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 337.733844] binder: BINDER_SET_CONTEXT_MGR already set [ 337.739339] binder: 12327:12328 ioctl 40046207 0 returned -16 18:05:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x738, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x800) mount(&(0x7f0000000100)=ANY=[], 0x0, &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 337.797781] binder_alloc: 12327: binder_alloc_buf, no vma [ 337.803636] binder: 12327:12339 transaction failed 29189/-3, size 24-8 line 3035 [ 337.844537] binder: send failed reply for transaction 6 to 12327:12328 [ 337.851384] binder: undelivered TRANSACTION_ERROR: 29189 18:05:41 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) quotactl(0x81, &(0x7f0000000000)='./file0/file0\x00', r2, &(0x7f0000000280)="61b96a3ebd3e200dcf7d75745ef79796a0c7ae29dca113f26a458f49e8fd0ae8ab77584d157926090745c97495ff5ebf2a9abf8cb72758de3110550d118362518b44845cb7090831bd05064ba659e79d7e231294867f94193384fa897fcfeef503b5427782edaa4f7b5f403ce50fb632fda9127ebc514cb01798915107a28802057ea3a64d2d45888b7f01cca762763b621e72fded72e14aba0f4f608661c5ca9644178ac32c8ce3c472f4fcaf1c8ec9736593dad92e5dd8621f345f9f") 18:05:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:41 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 18:05:41 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x4b) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x6, {{0x7fffffff, 0xaf, 0x5, 0x3ff, 0x8, 0x8000, 0x7f}}}, 0x60) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, @ANYBLOB="00000000403aa76ca00238a32549fb589c11ef2bc3e7ddd3d2b7ea88004cf978995c000000c26e2f2bfeee994f011b1bac3f32a0469d171b0f9962612ca2c8f9f616f2530927650bf323729b18095778b7bf842108f244b48f00b3c57dc14967c59ee007a7cbdfd36d638c54869e944e4cc7e41d42283663b5cafb9e0583fcf309b91ca5c895cf07a097c383a79fb95fcf728ef332cdd32e1512eaec964736be158df08a9cc62169530a97ddd54cf22f1a7601a9d2a8f0d4df55c03b6b7a675916dd75614ed4f6cb5396a50713e16577dfd07fae6e05"], &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x800, @local, 0x1ff}}, 0x5ed0, 0x4}, 0x90) getsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000000)=""/60, &(0x7f0000000080)=0x3c) dup2(r1, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000000c0)='ceph\x00', 0x1002, 0x0) 18:05:44 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)={0xfffffffffffff52d}) clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000001c0)={0x7f4, 0x3, 0x3}) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0xe00, 0x0) 18:05:44 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) flock(r0, 0x1) flock(r0, 0x2) 18:05:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1000, 0x1000}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000003c0)) 18:05:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = dup(0xffffffffffffff9c) accept$unix(r0, &(0x7f00000005c0)=@abs, &(0x7f0000000040)=0x6e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x180, 0x0) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz1\x00', {0xbd, 0xf8, 0x7, 0xff}, 0x54, [0x71b94c83, 0xde7, 0x20, 0x6, 0x9, 0xace, 0xb19d, 0xffffffffffff44c1, 0x2, 0x80000000, 0x30000000000, 0x0, 0x7, 0x5, 0xa02, 0x6, 0xffff, 0x0, 0x5, 0x59, 0x6bec3374, 0x1ff, 0x8, 0x0, 0x40004000, 0x6, 0x100, 0x7, 0xffff, 0x7, 0x1, 0x82, 0x200, 0x8, 0x7fff, 0x80, 0xfffffffffffffe00, 0x101, 0x0, 0x8, 0x1, 0x7, 0x9, 0x0, 0x78c9, 0x8000, 0x0, 0x10000, 0x3f, 0x3, 0xd48, 0x7b07, 0x5, 0x7f, 0x7, 0x1c000000000, 0xa4a, 0x2, 0xfffffffffffffffe, 0xd441, 0x9, 0x3, 0x4], [0x4, 0xc368, 0x5, 0x674, 0x3, 0xc4, 0xfe, 0xa30, 0x5, 0xfffffffffffffffc, 0x20, 0x80000000, 0x6, 0xe4, 0x8c1c, 0x2, 0x9, 0x7, 0xe, 0x9, 0x4, 0x3, 0x8, 0x1f, 0xffff, 0x10001, 0x0, 0x400, 0x8, 0x10000, 0x1, 0x4, 0xfff, 0x4, 0x0, 0x10001, 0x0, 0x3, 0x800, 0x1, 0x7ce, 0x3, 0x6, 0x7, 0x1f, 0x7, 0x80000001, 0x6, 0x9, 0x4, 0x6db1, 0x9, 0x10001, 0x7f, 0xa40, 0x0, 0x2, 0x5, 0x9, 0x2, 0x8, 0x5, 0x40, 0x3], [0x9, 0x67d, 0x8, 0x0, 0x54, 0x0, 0x200000000, 0x2, 0x2, 0x0, 0x7fff, 0x4, 0x1, 0x20, 0xfffffffffffffe01, 0x0, 0x800, 0x1, 0xffffffff, 0x1400000000, 0x408000000, 0x0, 0x0, 0x401, 0x4, 0x6, 0x801, 0x5, 0x400, 0x7fff, 0x7, 0x1, 0x5, 0xfffffffffffffffc, 0x21, 0x7, 0x3f, 0x2, 0x8, 0x7, 0xfff, 0x3f, 0x101, 0x80000001, 0x4, 0x5, 0x6, 0xfffffffffffffbc0, 0x9, 0xfffffffffffffc00, 0x5aa72cf9, 0x1, 0x6, 0x401, 0x5b5a, 0x3af27449, 0xfffffffffffffff8, 0x81, 0x3, 0x1000, 0x8, 0x0, 0x100, 0xffffffff], [0x8001, 0x2400000, 0x10000, 0x1fffffffc, 0x2000000000000000, 0x7ff, 0x800, 0x7, 0x9, 0x200, 0x4, 0x3f, 0x9, 0x9, 0xffffffffffff9105, 0xff, 0x7, 0x9, 0xfffffffffffffff9, 0x10000, 0x5, 0x8, 0x7, 0x3, 0x3f, 0x10000, 0xffffffff, 0x4, 0x80, 0x80000001, 0x6, 0x5, 0x200, 0x8566, 0x7, 0x8, 0x81, 0xfff, 0x1a16, 0x8, 0x385, 0xbf, 0x2, 0xfffffffffffffe00, 0x8001, 0xc268, 0x7, 0x8, 0x3, 0x6, 0x4, 0x1, 0xb4, 0x9, 0x5, 0x3, 0x9, 0x3f, 0x20, 0x2, 0x37963e32, 0x7ff, 0x10000, 0xfffffffeffffffff]}, 0x45c) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="44018000000900000000000000"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='>'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x140) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100)={0x0, 0x71}, 0x2) 18:05:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3, 0xffffffffffffffff}, 0x4) 18:05:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x810) 18:05:44 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x400000) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0xffffffff}, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="ba"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:44 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0xc000) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="57f20000008000000000"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8080, 0x8) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x2, 0x8000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x9) 18:05:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:45 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xffffffffffffffed}, 0x1d8f) write$P9_RMKDIR(r2, &(0x7f0000000080)={0xfffffffffffffe2f}, 0x14) creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 18:05:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003b40)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000003c40)={&(0x7f0000003b80)={0x1d, r2}, 0x10, &(0x7f0000003c00)={&(0x7f0000003bc0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5eb3f4a00aa5053e"}, 0x10}}, 0x0) 18:05:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f00000000c0)='ceph\xff', 0x0, 0x0) 18:05:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)=""/46, &(0x7f0000000180)=0x2e) chdir(&(0x7f0000000340)='./file1\x00') delete_module(&(0x7f0000000080)='security\x00', 0x800) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000001c0)='ceph\x00', 0x100000000000, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v2={0x7, 0x2, 0xe, 0x9, 0xcb, "9f4fa3b5aa5adf7aa3dec464827a1542b317c76505bf8059638d3e26313ac67b8e04e7ffcaf7b425e20cb3093d596416953ece4cdfc8f259e05b0a2a1eeff701e031b532ac122f5674cbd4dc656ef30232b96ba65a6629a514bde9edfb16908a110f5b7c328f1fb0cf19487bcb2b26d0579a472b8efd7c9b70629a1bca0f9f27878325b437ddd7dda35c72e19bb931b848106898776c8fe30bd34090862c869d6489ad824146e261c528b0afa4719d93b4bd43181cb3978b1c4203415a0c997fab97f9c419434203efabab"}, 0xd5, 0x3) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0xb2b, 0x4) 18:05:45 executing program 0: r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000180)="60f7e80b2452f28974754463f27fd06a716891e22cf397f03f7e1a3dcaee3e80787623913158015deb52bf89031ed6c9631fbd881fb7ee8edabd487ae26ebeb6f42ad7a9ba0c5de1a901d662fe1f50") execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x7, 0x80, 'queue0\x00', 0x7}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000200)={0x40, 0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) 18:05:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x40, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x0, &(0x7f0000000000)={0x0, r1+10000000}) 18:05:45 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x06\x04\x00'}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc080218}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xc8, r1, 0x412, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x56f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) 18:05:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) [ 342.665806] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.673169] bridge0: port 1(bridge_slave_0) entered disabled state 18:05:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:45 executing program 2: r0 = dup(0xffffffffffffff9c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0) 18:05:45 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000005ac0)='/dev/dsp#\x00', 0xffffffffffffffff, 0x4080) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000005b00)) io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000240)={0x200, 0x2, 0x6, 0x1, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xffffffffffff0000, 0x0, 0x4a8, 0x3, 0x10000}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000001880)=@sack_info={0x0, 0xad, 0x4}, &(0x7f00000018c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000030c0)={0x0, 0x90, &(0x7f0000003000)=[@in6={0xa, 0x4e22, 0x6a70, @local, 0x8000}, @in6={0xa, 0x4e24, 0x8, @mcast2}, @in6={0xa, 0x4e21, 0xfffffffffffffffa, @loopback, 0x80}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x8, @empty, 0x9}]}, &(0x7f0000003100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000045c0)={0x0, 0xa0, "8fb8a924602b8b4490d9a33dca5c60bfacf1c1357cc1df3345d40af2c838603b208d8c71c539b3be7c2595f9eeb42ab2179e68d37df8f42139f4bc2d87e88d5e4eedc1da805dcad389d91a877398401eda2261195f5d08429cacc9a69ce55abffbf0958f2051ad40c66bd34a8c9a35a9bae385fa3905ac8f09f35f6a02c4f8135a6e067a6833bdc959a461d5d980d593e9322a6f0c58fe6fbb3b6f07caa1ca96"}, &(0x7f0000004680)=0xa8) sendmmsg$inet_sctp(r4, &(0x7f0000004700)=[{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote, 0x100000000}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)="01b86ac29a1638bf647711247c491a7b20e9e744a24741d1692be1ad2a4e4f78f1be9f4ea71eada3c8216b7ba1545206322a0a", 0x33}, {&(0x7f0000000180)="edf359aa3b9f3683a74fcd73eaacec512becfbbc7d0b260b779de8eba791a0f53bfe033cfc90832103a8dad7181f456e3050f9f050e2afc9227dd02521e6c6348484f2ba863be0baf93ac2d3800153149ec32e8944bbbb6c837baa2220e541068cb18bf485a14424094efefd45b92f837154a0eab7e4aa0b11cb749a", 0x7c}], 0x2, &(0x7f0000000340)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x8002, 0x0, 0x0, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8004, 0x400, 0x100000000, r6}}, @init={0x18, 0x84, 0x0, {0x5, 0x8, 0x9, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0x70, 0x880}, {&(0x7f00000003c0)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000400)="43f6b3d18bafcc6681707c28faa52a480a6d9f591b819cb85a32f04a321fa1bf99214195d764c8008ac104208618ced158d7767b2ffb8044ad780a2d45e8933641925a1fc8c3d6f83771ba2a9a9608d237e4b28f125c6ba843c6d71eb533470a40bacf8258769b9f36e8752ea6f0532f", 0x70}, {&(0x7f0000000480)="888caf5f2bacffc0e782d567958363d5fb76fb03fa06002627f7cd7f6d964570861754af23ad19996f3de6d98b3f22aa4b2a2ba3f8e2cc6bd883c6b2cb73d0fa38b8c440fe383dc91dffc4ad4da0039fce603f1967b650f642abb1a938a17f62de0e64e51b623154f0525bb9fba30d211b4f528f5707d13129d059f5d46ef3892556912bf8611396f7f1b92e5689668c855998d257aff51430af8678de30a76dc5f508f9e7e1a15a646d9dec6b197399800645d0ec304bf19098da3e4e636142ad1179b81b07bceb0e170895bbc4b282b11b667f28937beb", 0xd8}, {&(0x7f0000000580)="3abe223d4ed82aeecf4d961f5d61bc3b8c44d13a21af1f967d6e501d9def3dfaa1785a3aaa1f65083fbe1c060e96146d25", 0x31}], 0x3, &(0x7f0000000600)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x29}}, @init={0x18, 0x84, 0x0, {0x2, 0x2, 0x7a, 0x40}}, @authinfo={0x18, 0x84, 0x6, {0xffffffffffffffff}}], 0x48, 0x20000000}, {&(0x7f0000000680)=@in6={0xa, 0x4e22, 0x4, @rand_addr="c45666ff4a09ce1440fd3d591c739a3b", 0xfc59}, 0x1c, &(0x7f0000001840)=[{&(0x7f00000006c0)="bbfd", 0x2}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="bfde012a412dd5a6ac14c4c5088b54bc6304d0e65d27a89e5005ce82af4b4e5b6b5c72fec5bcd440e5c5964923fe71efa76922b4427c9695af3b309d000f917329a5df415bc50a5058f1e0c4784de0cef2479e5e4e28e846b8c5367e87a361c6e1173b3fdf8ab0d9a3cd43b97a515305fb020f584a5318a5a9711ed0b6495ed671f208b8a149b9c6189172a6f0d7a4ed82e89d4c863e1989df021d2e1c723e92d56e320f0c7aafab9ca2f60ebd7a946b1d6e1c220e79e4cd5a19d535f6f7a3504cca0f77c3a708681d1e2dd2482071a5d28eed5feed8c6ce16071cb6246de0fcaf87a1a17e949118623d40de74", 0xed}], 0x3, &(0x7f0000001900)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3f, 0x8200, 0x8, 0x101, 0x8000, 0x1c0000000000000, 0xe0, r7}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x48, 0x20040000}, {&(0x7f0000001980)=@in6={0xa, 0x4e21, 0x80000001, @loopback, 0x7fffffff}, 0x1c, &(0x7f0000002f40)=[{&(0x7f00000019c0)="62ba33953d", 0x5}, {&(0x7f0000001a00)="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", 0xff}, {&(0x7f0000001b00)="2ea4030bcbe60dee0feff84111ea5daefb80ad524c23bff29442ca3987040813f0766a71ec3e", 0x26}, {&(0x7f0000001b40)="a63c32f7aac1ea28e6453284b05c1a996b8f00f4ddf2fe20d01a72143f2c665fffc6d613da9f19838dcb32893491b1d18d45c9ec9d435f4c08ddc0f813e571955ad8f256ab989661385e9f19423802997b607b99433cfb04163098e6fd92a12905958bab5e83", 0x66}, {&(0x7f0000001bc0)="0e211bbf52126d6026ccab4f1e9ed44754b1d9cea367bc8e1258440fcb726f3504ff03465d081726a4d05ff2d2c28c232557a7415edcc9058d7fe61ef08f5fbdd4328c0fd1de7a918bd0930afebfc645853b933879434f18122344506c2f49ad17ba7b37a3fb1d0a25731b38a0597c6a8c9a8ca8fd0fba1c6eddcd30bc57b9ea19a2ef90ea761fb28207063f7bc72a1f31d3f7a06b0bd36de7a0091b4ffbaa093336b47a9d8eb20d581c3801b5c57fc00180dc09cf8b56ddf10c03ec36f05517d83b7777fa60fb9c40cad69a2d8276d1", 0xd0}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="84be465feebeb0796be754cf9fad447786ff18c113e540eec698f816359035176206ab57698b92bedbab5a13460c16ff9e95c73d66ef5c0fa5a80032d8ed17b2da003b66e6e48c27b8e309f2b190c682e9eada59130eb7396ac75636b7a0c6cf34f1d63dd1c66fa553da50140e150e0fcca4c133921cd4109b098122b4023e5252e51bf4660971567f822d417a6e6bb8e30d4fd3526b64f79ede2fc94d7388ae87844391120e78a2ce29037a8fd4e8f2e0539b30560f2c8ce67025a7700154d29c1cbf32d9ab57fbd5e2296d6a8cdf0b88a0f277280c", 0xd6}, {&(0x7f0000002dc0)="cb96accfc943de819495c9d8d2764179823272d0126beb2de7225dbee20cf91ac53f7f61f46080b91f87f9f81cf822b7e177f0c27433d84a2b2abdc5d3bad5d31d6758a0f4c8", 0x46}, {&(0x7f0000002e40)="8dc0110f61a600242d5c88fa2ffe76d06e754f470641531523164e73742a8aba88788f2e49c3cfe4631f0bc2a79ae8cff63a0bf261cd66817915d73d247e0859036a57d00f743dca602af163441922a71d43bdf4f45a85994beba200f390b13b61d76ca2e208db42b95c7f4c50f3a4c3b5270bf21bcb88099f2f400f4746417f3206455631fd2be7da3d762dc65d754aa1621c93bf18cfd2ba80011c0b8aa7c5a32de35bd6a88f5f7422910331f3ef21016a8f2f58c310df5e36e6fe5223839128397d", 0xc3}], 0x9, &(0x7f0000003140)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x81, 0x2, 0x10000, 0xfff, 0x800, 0x7, 0x80000000, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x70, 0x40000}, {&(0x7f00000031c0)=@in6={0xa, 0x4e21, 0x1, @empty, 0x101}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000003200)="d4af92fc51c0079130301bd84514fc8f9cc5811e92dd3cfdfa", 0x19}], 0x1, &(0x7f0000003280), 0x0, 0x51}, {&(0x7f00000032c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000004540)=[{&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000004300)="277492cda79ce86fa8ee9c8169f4fc5867638e0fb3ef3323a3d6827b65462432332ca0fbf1ed446b6034c86f2f608d3b3f43a1f209f1c207eca4ea70a00fd75f162f90c151479ce7fcb5aee0326c63e8f060f2d867f2a6b67856a81d06f5d900", 0x60}, {&(0x7f0000004380)="b954e2cc1c2f942852c4784d8c3f4b8d610c3152594b70d0b8c7f10357b861019f053bdab85909cf4e43", 0x2a}, {&(0x7f00000043c0)="6087b51e951ea5ea19720c12738c7d5799bb41df425b24373c538fa5a86f9811d9b2b7f42b65b0d9312627873d135a778f35310956d988f155e5f9bfed5848e36a67096576fd0d8bfc445739f069e8dfbbadf59e101f98e5d6f1fc65b0c25da3499931350505d9e03e8d5bfd1f3c00ecc24597b3c7f4baaaa49291712aedf83a76cc00958969a60cd3e519239d2669", 0x8f}, {&(0x7f0000004480)="cf674d332523739cf3427ecc2903cf0770685f8a9807f6131e5e0a56f101b0805761db8ced559b7f98b2a7ff428e322a6cbe8697d17a973c6065a8086e76f1c5e0fafe06cb36d6830974163dd39e00cea577eabbec8b22ab4ac330d4ee72b5bfde33c7a573a163c313932befbe779988edd8e36a94e298d45b6193ce8e2a8b40aece8708506e98d1341fdda9fb08505620", 0x91}], 0x5, &(0x7f00000046c0)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x21}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x200, 0x3, 0xacfc, r9}}], 0x40, 0x4000040}], 0x6, 0x80) 18:05:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x6, 0xf8}) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="3ab7149f6b4fc92e7a1d9a706c8ff4964b624c1a5372b9a576b938bb6887d869f301f42a750d10529bdd58bc9d260c8c0549c09864960af618f0c5696c872d456a7de8d0889f2635725d1a982ac26f113103352635e4c5b4eb3db6f0c0e95da1ebda0bc803101d92927d9ea9d916cad50dc48c18b589af0000000000000000000000000000000000000000000000b66c18520f148676b7c3db3ba146182056feceef144c2959ee956c373a1763c1a713d0047093f821d01417f28935965a6d7b3ab2db1ca54427f0f51a7aafbe2c20e42bca7682ebbe57d0d959277b3c7fa25908e597be7ff2bea9de2395e3f7d0ee1ca4117298ef5a342b828527"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:46 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a0c8d8fec832240aeaaad7f311ddaac7588ade357a6844e514bd0d90b6452f6bbe8d1465bd3a3acd77a2b713f43b7da510009453e2fd32539ae277dee68c01b6856849cda45b5d917edfb78f8848d1f52c4095ab556b53a8f5c0104543d7cc2e907d1d01493d2e3d920eb01b8b3aa2c3b1fdc154cf7a08e5f6f54b3a9e4186862a15f1917d8d99af336f40a223f6ef4f7ceb7b853d01d07855bda8f1331a61c645b540fb2f0677d0e8b4079c5b16efee7a4f3d7aaf5a616a4e621e39843e0ed071bf103dc6b5949f0341ae5b6dd126d9b6919fa7ceac9bfb9"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x8001, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/237, &(0x7f0000000040)=0xed) 18:05:46 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000000)=""/37, 0x25, 0xffffffffffffffff}}, 0x10) r1 = getuid() getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f00000002c0)) lchown(&(0x7f0000000200)='./file0\x00', r1, r2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r0, 0x4) r3 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r3) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000580)={@rand_addr="fa501240ce1b5fc5d4d1d31c7b4fcc7d", @empty, @loopback, 0x10000, 0x4, 0xfffffffffffff7b2, 0x100, 0x5, 0x40800000, r5}) r6 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000000280), &(0x7f0000000380)=0x8) creat(&(0x7f0000000080)='./file0\x00', 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 343.896902] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.910214] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:05:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:05:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x2, 0xe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0xffffffff, 0x1000, 0x4, 0x0, 0x8, 0x7ff, 0x1, 0xffffffff, 0x6, 0x0, 0x8, 0x34c, 0x1, 0x9, 0x8001, 0xfffffffffffffff9, 0x0, 0x2, 0x0, 0x200, 0xec0000000000, 0x8, 0x3, 0x0, 0x2, 0x1ff, 0x0, 0xd0, 0x2, @perf_config_ext={0x0, 0x401}, 0x40, 0x7, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x1468000000000000}, r1, 0x1, r0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 18:05:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x3) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10801, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x3}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000140)="582b4f551a850b2eb07bc833b4ee9a5200cc456deca39c33700ad5bad72347323fa60a205fd016d2164b5e30b2129e72e81fcada1ddbd5eea4e1b84c6747506cb71713c2a048a0c8f15719502689845fc3374d3e2954e7fd5c3a6f397a473a431eb17c6ad611a8d2f0cc178a955f049d071aec631208b3c2479f6aae51739b89778e18afd12af4a66f30c4498305ba20fc66c6c2d7d6eac7c7a8879ea521012174c47cf7bc37c6862666f9e163cc039c52103b63b57c7c610e21b10d9d8230ade73a34d97d57cbacd8f4158eecb8185effa91666afbafeedc4d09b87443402da8e8e85f2398acde9202458b0", 0xec}, {&(0x7f0000000240)="c59e9ba51840ece25081a77c66ee78f56a065de1369a3fb6937f1bd191c2e6e062", 0x21}], 0x2, &(0x7f00000002c0)="73f53180b75d5f1fda393dec9dd1a551d23e9a571b4251308d7ad01fad6a18496317aa67d220919c5f8538d7210f9cb843ddf73d44287d93911d216759b2900b472d67f38cfab1cea6dbc314bbc43ca17ca517d1052e0a84cc4c2b136409b3341d813ee4f2cde1648236ed630d5ccd95472b711663a6b882872a0e8ec06c993a", 0x80, 0x1}, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:05:47 executing program 3: clone(0x7243929bf173ed80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:47 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x12, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x101, 0x0, 0x3, 0x4, 0x98}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x6ca94038) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) timerfd_create(0x48c7d2a5f61aaca4, 0x800) 18:05:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) 18:05:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x1, r0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 18:05:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:47 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) connect(r0, &(0x7f0000000100)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:47 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x200209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x400000, 0x0, 0x82001d, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) 18:05:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x0, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 18:05:47 executing program 0: clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000001c80)='net/raw6\x00') setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000001cc0)=0x9, 0x2) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000200)="3edcfb372a55e034094bb203a8c7c2452827b6fa1442372a058bdb2468fa051ab68c566f0e1e0f90a4604c5be4b77271f90d184d8c6e0acf134f9446f827433fdc6c621c8bc10602f812472819ff624a47fb70ed4a3d7141e7f01f4ca4cd582957be50556621467af90f7c3a5b3e") setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0xaa, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001d00)=""/90, &(0x7f0000001d80)=0x5a) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000009004300"], &(0x7f0000001b00)=0x8) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000001b40)="be04e7fcfbd2cde59152ecdf801b3bf905354c5f3212bdce48317a18cba93fc8c0daec8aa9d2beda9bd6e83af070a8e156e7ff239ae2c363ea0cfde98697a079a445bab7cbe473e6b1c941637af0103cc671a1e4077089c778568025fe5a57ceee565f751f2e9e8bf15c3ababd8af2e9b2125df03b3f1b9bb97094458e5f95d8d3153966177fe3f75592312154ae3eb1283786f42236338a808a26fcb3ddf09cbea10d82769edf81d858843ee3db81d23f5ae6d26f2c29ae4da9bded3fd5f3ffd8e8ec67357294af1f", 0xc9) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000001c40)=0x8) recvfrom$unix(r3, &(0x7f0000000280)=""/76, 0x4c, 0x10021, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000019c0)={0x9, 0x0, [{0x1, 0x83, &(0x7f0000000300)=""/131}, {0x2004, 0xa2, &(0x7f00000003c0)=""/162}, {0x102000, 0xc4, &(0x7f0000000480)=""/196}, {0x10f002, 0xdb, &(0x7f0000000580)=""/219}, {0x101000, 0x16, &(0x7f0000000680)=""/22}, {0x4000, 0x76, &(0x7f0000000740)=""/118}, {0xbec46ee2db40dab8, 0x1000, &(0x7f00000007c0)=""/4096}, {0x1000, 0xef, &(0x7f00000017c0)=""/239}, {0xf002, 0xed, &(0x7f00000018c0)=""/237}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:47 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x48000000000, 0x4e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000002880)=0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000300)=0x7) r3 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2, 0x7811000000000000}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) 18:05:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xc000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0xffffffffffff629a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0xc00) 18:05:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3a486921bd80ff03933d850c52f6f377c2dda0ae979557863cd34a933682b2f765665c06515799621aecb7bf69d277cfd122cfcd8111c614730192c8e0fdfc83e386940cce3034b82df937f85e1e5aab2bff3b47eb45"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1) 18:05:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x0, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:48 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x200209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x400000, 0x0, 0x400000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) 18:05:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8800, 0x0) r1 = getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x238000, 0x100) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000001c0)={0x2, 0x6, r1, 0x0, r2, 0x0, 0x80000001, 0x43}) 18:05:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x200209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x400000, 0x0, 0x400000, 0x0}, 0x2c) 18:05:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x501000, 0x21) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x0, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000005002000061ffffffff"]) 18:05:48 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x4, &(0x7f0000000000)={&(0x7f0000000740)=""/4096, 0x1000}) 18:05:48 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffd) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x28) 18:05:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x40000000000000) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)="9e73d8af9baccc9f2d44221beb0cba9e9b5bfac179ef666ea5e5e0f851ec45be3278d93fc129bedb27994f12974e", 0x2e, r0}, 0x68) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x20001) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0xfffffffffffffffd, 0x6, 0x8ff, 0x6, 0xfd}, &(0x7f0000000440)=0x98) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x2, 0x0}}) 18:05:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x0, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:49 executing program 1: 18:05:49 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x2003) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x8a) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r2 = getegid() fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r2, 0x100) 18:05:49 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000001c0)={0x0, 0x8, 0x2, 0x10, &(0x7f0000ff7000/0x8000)=nil, 0x9}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$evdev(r0, &(0x7f00000003c0)=[{{0x77359400}, 0x16, 0x4, 0x2}, {{0x0, 0x7530}, 0x17}, {{r1, r2/1000+10000}, 0x15, 0x7}, {{0x0, 0x7530}, 0x12, 0x9, 0x80000000}, {{r3, r4/1000+10000}, 0x0, 0x1, 0x9}], 0x78) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x3, r6, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000100), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getitimer(0x0, &(0x7f0000000340)) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="88"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:49 executing program 5: 18:05:49 executing program 0: clone(0x100400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f0000000c80)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000cc0)=@generic={0x3, 0x8, 0x7fff}) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc3, 0x101000) write$cgroup_pid(r2, &(0x7f0000000140)=r1, 0x12) ptrace(0x10, r1) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x2) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() getresuid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) fstat(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000840)=0x0, &(0x7f0000000880), &(0x7f00000008c0)) fstat(r2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {0x1, 0x4}, [{0x2, 0x4, r4}, {0x2, 0x7, r5}, {0x2, 0x6, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}], {0x4, 0x4}, [{0x8, 0x5, r9}, {0x8, 0x0, r10}, {0x8, 0x5, r11}, {0x8, 0x3, r12}, {0x8, 0x1, r13}], {0x10, 0x7}, {0x20, 0x4}}, 0x74, 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000b40)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/129, 0x81}, {&(0x7f0000000280)=""/181, 0xb5}, {&(0x7f0000000340)=""/47, 0x2f}], 0x3) fcntl$notify(r3, 0x402, 0x80000000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000b80)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000bc0)={r14, @in6={{0xa, 0x4e23, 0x5, @mcast1, 0x10000}}}, 0x84) 18:05:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x18008a00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x101400, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x101800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) r3 = geteuid() clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340)={0x101, 0x7fffffff, 0x6, 0x7f, 0x8, 0xa77, 0x49b, 0x20}, &(0x7f0000000380)={0x2, 0x43, 0x8, 0x9, 0x7fffffff, 0xffffffff00000001, 0x3}, &(0x7f00000003c0)={0x9, 0x5, 0x8, 0x2, 0xff, 0x7, 0x7, 0x10000}, &(0x7f0000000440)={r4, r5+10000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x401}, 0x8}) setresuid(r0, r2, r3) 18:05:49 executing program 5: 18:05:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x100) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:49 executing program 1: 18:05:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x0, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:49 executing program 5: 18:05:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000100)) 18:05:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x100008, 0x0) 18:05:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1, 0x0) 18:05:50 executing program 5: 18:05:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x0, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:50 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={'yam0\x00', {0x2, 0x4e23, @remote}}) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000000)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3a75c1ed5e18aef7caee1fa279c8695a5d3e76af853deb3ff17835df7667ea83940bf45c1dea64207faddcb4c6765e3c969136eef45ba7260af13fb34790051d324e71bb58db6b36a210a341b04934a0313497ab5a80f35512a371534b2e073b7aa8cdab8cff3587ad65e5d01a3745fcb5e39d1901d6d0699fae3dd8d707793e641a99367a0b102f2f97f2b4e89457050d5d1900b99a955121"], 0x0, &(0x7f00000001c0)='hostfs\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x6, 0x101000) 18:05:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x40) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x12) msgctl$IPC_RMID(r0, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYBLOB="00aae47d95241094ba63bc9f7048f8d72bbec04446d19313b0de39b758587871e3bc3e029c67f719ee25897db4aec928bba4137d3ba1b90d0d84847253bde0013817385c9cecdf281773e38f2d0e7847753184eea5a65aaaff2f6e1ce7139c61892c29652b6626098d2e2f6c2b41dfe5b984d43d56374ddb65732bc2780da07d4142134fd7d3c6ce9fbccb8d5e424cc9a11a0da3781db002b6735c692c"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r2 = msgget$private(0x0, 0x400) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000100)=""/4096) 18:05:50 executing program 5: 18:05:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x400) readlinkat(r0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/151, 0x97) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="ba"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:50 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) 18:05:50 executing program 5: 18:05:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="4ab75ac5c60cf524f22aac958ac27ee8e1de0e2c97e04be960dc4428a17d0fe94dac4b794e5e65484ee65ddcb505080937f4141e0ef58894d073d1f91df4ce8fa7fabd17f8a814b10daa8b1ca372171115d06cd7070986c44d36c16c00fe4a26428e9971cb0571028f51ca"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:51 executing program 1: 18:05:51 executing program 5: 18:05:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\a'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:51 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x7, 0x101, 0x2, 0x0, 0x7}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x4) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x22}) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="8f80e070c8c3dbb0"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200040, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000000000000000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000040) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:51 executing program 5: 18:05:51 executing program 1: 18:05:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:51 executing program 5: 18:05:51 executing program 1: 18:05:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="a23019b10a89d187b12a9c2c49c2d46c0177b3d1d447ee849f"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="39d64811df823a"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000100)=0x2) 18:05:52 executing program 5: 18:05:52 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x7, {{0xa, 0x4e22, 0x2, @rand_addr="6516d626755abc701c6092ba75e90e3f", 0xcab}}}, 0x88) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000100)=""/232, 0x208000, 0x1800, 0x8001}, 0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x194, r1, 0x411, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcff6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2f2f}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65b2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4c040}, 0x408c0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:52 executing program 1: 18:05:52 executing program 5: 18:05:52 executing program 2: lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)='\x00', 0x1, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f0000000180)='ceph\x00', 0x0, 0x0) 18:05:52 executing program 1: 18:05:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:52 executing program 5: 18:05:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000100)={0x2, 0x7360}) 18:05:52 executing program 1: 18:05:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:52 executing program 0: clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x990000, 0xd1, 0x9, [], &(0x7f0000000140)={0x9909da, 0x2, [], @ptr=0x100000000}}) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'\x00', 0x1000}, 0x28, 0x3) mount(&(0x7f0000000080)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 18:05:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x80) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000000000000000749b39000000"]) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:53 executing program 1: 18:05:53 executing program 5: 18:05:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x129400, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000100)=[0x3, 0x3], 0x2) mount(&(0x7f0000000140)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=0x0, @ANYRESOCT=r0], 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 18:05:53 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2000000, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3f}}, {@blksize={'blksize', 0x3d, 0x28b1fcbc840a4803}}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_gt={'euid>', r3}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x1e}}]}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:53 executing program 5: 18:05:53 executing program 0: clone(0x20040000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfc, 0x8080022}, 0xc) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000180)={0x87, @remote, 0x4e22, 0x2, 'nq\x00', 0xa, 0x615, 0x72}, 0x2c) creat(&(0x7f0000000200)='./file0\x00', 0x20) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ptrace(0x10, r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:53 executing program 1: 18:05:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3ad0def673e8e60fc3fb7f339bd677bf5c43fc148ce2be1a10ca41901a9597b668dcd236672aed69da7eb4140c115b282c5107cc3f7faee21bf842e094aaa3e088d139214c2a4e7ef555eaa2b396ef7af9a6cf079b87f3137bc47875eb5501b06511f757c036c190b5a2225fd29faf730e1c3103bc14a27704a41b833db8ffb24932ce04285ee915ff2b77e51ddcee9f655dc455b9550e94a9d5057bd04808508772a059961d62a7c58b8f4fa7885d133595474966fe7ea0f282ca5b3c5de99db2dbb88052b9bf674feed91ad6c67d1669b164bf7fbab6c8ab8aefa2e193fe4ae7c440a1ee478b49"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x6) 18:05:53 executing program 5: 18:05:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x400, 0x8, 0xa5, 0x6, 0x6}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) 18:05:53 executing program 1: 18:05:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x80, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x4, @empty, 0x9}}, [0x401, 0x118, 0x7f, 0x0, 0x9, 0x9, 0x6, 0x7fff, 0x8, 0x8, 0x7f, 0x3, 0x10001, 0x6, 0x7f]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x4}, 0x8) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x8d, 0x40000) listen(r2, 0x3) getrusage(0xffffffffffffffff, &(0x7f0000000300)) 18:05:54 executing program 5: 18:05:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], 0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) 18:05:54 executing program 1: 18:05:54 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000180)='syz1\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') 18:05:54 executing program 5: 18:05:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000100)=""/205) 18:05:54 executing program 1: 18:05:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:54 executing program 5: 18:05:55 executing program 0: clone(0x7efb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x100, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x1000043) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000002c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x820, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xb, 0x7, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x80) accept$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getroute={0x2c, 0x1a, 0x800, 0x70bd2d, 0x25dfdbff, {0xa, 0x10, 0x10, 0x6385, 0x0, 0x4, 0xfe, 0xb, 0x800}, [@RTA_MARK={0x8, 0x10, 0x5}, @RTA_IIF={0x8, 0x1, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 18:05:55 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) 18:05:55 executing program 1: 18:05:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x4, 0x2000) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x1) clone(0x2010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="3a1d5d01566726d881e40bfa58b92bbcb76e027203aa4403a5a42c7da4c36a5b8bd3a7ca982df5ca7bfd2933c4049feb1352a7789296f1f76fcdf20f55935fe4dfad8b7b9501252056991311663ac242171132eb24"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) 18:05:55 executing program 5: 18:05:55 executing program 1: 18:05:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8f96, 0x10800) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 18:05:55 executing program 5: 18:05:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x20000) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000001200)={0x4, 0x7, 0x6, 0x4d, &(0x7f0000000140)=""/77, 0x1000, &(0x7f00000001c0)=""/4096, 0x1a, &(0x7f00000011c0)=""/26}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x5, 0x2, 0x1, 0xffffffffffffffff}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001300)={0x2001}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000001240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r2, 0x8, 0x8}, 0xc) 18:05:55 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$pptp(0x18, 0x1, 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x1ffffffe) 18:05:55 executing program 1: 18:05:55 executing program 5: 18:05:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40c002) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0x1f, 0x20000, "da125bfcc94600d12089181d70611d0b474499b9c9a29b12", {0x100, 0x101}, 0x9}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:56 executing program 1: 18:05:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x1ffffffe) 18:05:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x400000000000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) connect(r0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0xa}}}, 0x80) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="036aef23b7551ca121d02400dfabf80be240b34c837ea9c0a89e8101eec64cc9f507a02e659528162c4b4890cf5cdd350caa4a048da5b2539b030383d4ccd3cca9aab00f0efe35dd9b5164c10568364d1f39ebeb0fa0d881b54db0b91db2fe003dbbfd884065f663a8e7ea5eeb73dfd60aec49aba468"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getegid() chown(&(0x7f0000000180)='./file0\x00', r1, r2) 18:05:56 executing program 5: 18:05:56 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e, 0x80800) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:05:56 executing program 5: 18:05:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2, 0x40) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000012c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001300)=0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000440)="c0add3b6a1d3286e99799eed", 0xc}, {&(0x7f0000000480)="08af0dea75f225e7384fcc045d3980cd30172f5b1fbc72d6939d3b8f7604200a5b93b33f06f8ddd48f7f8fe249e81725110e5da184a78499cdd13fd50c0f1e6d39b64f0a77cd46324c9ceb2ae0c79c21ba475367bffb7c472b0ca9d167df3a60e8169c369c05553037b80ec84251f85e74cbecac6e64f865ea79237171a312e4406e03fa03a92323c225b433aa91077cd195a128f2a486b4d161b61165f7a0789b6a15fa94104e4f0d83e263074b4beff69fa2d4ac73a6e82d5bdd67fa96b2306a579f8ecb32d7356a2d", 0xca}, {&(0x7f0000000580)="48bd9b166167e3fc043e396e1f8b8726fba7bfacdf907eb9145a8f32bd62aa6cb61c06fc4874344d35e8a1c0ec54ceebe51745640ac9c411e8a0a8559b5dfa0e95649d565e13c5e1f90b0582872f3dc2b942cb6578a61c1c59ff0d6c7c4068121fba2d65445633335c7e1d68da920bb4f28f838be16fe0eae194731b2c2aa9900d6b4fa88742", 0x86}, {&(0x7f0000000640)="42ac741373d0fd45421aa80dfc65f8782062a4546550f01bd4a73ca6378919", 0x1f}, {&(0x7f0000000680)="026293f46d63b8c2b870ac67b3626e5f4a34b28bc446afd36acfe8a70d71f12023dab2d45739b55dd8c987aa95e43c327ac31b0bd030dd91f47c6c073e5f0e441abeb4017041058c3334fd981a005817f16691d03f821c28c1ffb2923cd1f3c3a19ae2b032d6db40e11021cf1ce5cdce1d015d6337661768634a55f70aad825f7c34a5b9adc3b42efb3db0998ce4cf4f45c076eac913c62af2de3aa0da2b6d533fe23c58289515aef3", 0xa9}, {&(0x7f0000000740)="1eadc85c4a309bcfe8b91f208ac3a7a2593b2b9f64d0a45dcc4f79678fb44a59cae4999ba513c4714621cb9b4439b42581be0a020c94ca17c549d773ffb571b82d0d077bfc4117d0097d137331d8691b226a4eb3ffe0e4dc551026303aefe63d82f6ed6a299145dddd8589", 0x6b}, {&(0x7f00000007c0)="11300e37fc3b318a0abe9be2b3e889b9da5f7554a43d", 0x16}, {&(0x7f0000000800)="929cf35b70", 0x5}, {&(0x7f0000000840)="46a5112b683e249482ea0a91c5a791b2080c938f46fc2987f65369a0795720e06cfd1266439115d7037351675c97c5fab6", 0x31}], 0x9, 0x0, 0x0, 0x4}, {&(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f00000009c0)="a29a9e2fd413c25ad7dfb3d27845ea0859fc8fe25f98ac05f9b3abce9d115d0d32ccfdab222870807b443182926c05d3b260d780df60c2a0e6302c0f5a95c7705ce7367cd5b8c1cb8f79cc001a4161b6b4cb5e5dc67a1114e95576af04e9988eb3865a88fae2b0565e6630a50efdc60d22665f9e", 0x74}, {&(0x7f0000000a40)="ac2ae72ed2127a52b2391289022b7eda8a4b4978ebd8f586752277bb303f48f7fb0f3d8c7591231a9a01145545bc9dfad06c0815aa40f6fc12a2aa17675b349bcb07325c6fccf5c27eb80018502fdf02d8de0d037da09129bec674cfbca475849ebfb1cd6cdf1bcc21e83d92a9901ef55a0b2b59ea048894cf6b71b07843a09c492225d12b7f6c08272d8117919b2a24c6f7972b775d2dcef8b0d415614adfe3f23868d42f3f808349179e174d966109ed0a85e7dfcc352c5d654abe633df268f29da406313524a8d7c6750271639092997c26113d312ab1ac", 0xd9}, {&(0x7f0000000b40)="38d938ef", 0x4}, {&(0x7f0000000b80)="dc1655124c0e39134893038028d4c91850b3609e757c5e03cb1afee4abc41d89590ee0afd7f17b75a642dac2b86ec2d8dadf9c7e98007a965dba9efb6793aa6cd33c937a4ec1a0c2db8bd49d15467576cd40bfeaeefe339cb969092ee41b9c084d4e5f6578ba1da5b7ac3273f9e5a37a3111e08423cf8633fd5a6800e880eb523fdbe7bcb4940c7974b0a180ca95c4efecbd531d9dc20e536723ef6efb7ae3d5fc6ffb3497cbcba6a23a83023c7ffd0aae8b06dfe25ccc6a3d27962ec71821673b57a8a3d3e023181339f6cdcaee83fe1065e2488d16d85d9a41d58db4728e84dd08c038323ec4a9dbd33b4066ba5af93ccb2ceb6009cc7d", 0xf8}], 0x4, &(0x7f0000000cc0)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x38, 0x40800}, {&(0x7f0000000d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000d80)="52f685a29d629f9eefe8357463eff5e8b11332725fc6f70d766cee7df431038dff1fa206e6b2fe9beb26d12a5879a1858d25b34cba844281ccae5b4c26739b217d43213b0b2024ccd14c448c33365ce21036", 0x52}, {&(0x7f0000000e00)="8b34c9643d17d06d31d60bc8a9b3f9987cdad250647de06db79fd6649823c0e93e6883f8803c66f7473a76e20efe6e1ecd43b1597a7a80c85e9a5de4bb6d069906a526", 0x43}, {&(0x7f0000000e80)="e9d2629955f3d5b8ae7a6b89a0516bef81af6975546a072a5fcae7c09ee76ee19054089db074211e74d78a88df2c25bc3834138d8ae40ef98364b6ca6417a15ac2453e4f285c3ea5b82f8fcc30dbc60ad5df88314422168d09359d8fa87054b322f11b10f207bfebe0ab6103cc0e7f410f23bd49ff55c459153437dfc5b02c196026102d20ede9ed6b6287a9efe98dc200ca036a16d59222232fbb7b16eb9e866fa0d4d7a450a82398f87ea2cbdadb8e0b2418ee11c7bf1ee3f47ae2fca7b0e9c22534b1f33fcad42440d636a19ca0d1921f2ed298e7537e510edef1", 0xdc}, {&(0x7f0000000f80)="2468cf6ceb3c90cea251a405db70d046dfa2deb164df2d8e4071680470bee36b5bffa397e4cd5a3e236eef1af2f76500cc999d666e13c9a37639790f2f788c0ebe0c1e7178c9bb8ef6995a44ca959a5669162720d34452aea421b15787938db82b9b1a91dff8c80ba5284b7cd8329f6f4afd962662673c963472821d12ca4041a95362f6618fde63eb1abea82b14857814", 0x91}, {&(0x7f0000001040)="dfb9cedbfb2b4766bcfc08d9ac2c6f2c89c65eae0449e8012409c245a35fff7a57097bc63589fe298f40ba3fe9021b70", 0x30}, {&(0x7f0000001080)="7ebfd2a85143effdd864441a48", 0xd}, {&(0x7f00000010c0)="3eec92fe1f86f0d7c655748dae6a41074d61bc469319d2e4dd254cb11b1c6206713d34eb37e4ad0e8b1ec6c322bcd1b88a5964030c79dc7771bb7ce170f17961431a5cd6e786a71f2c9306157ad3e2234eca4c", 0x53}, {&(0x7f0000001140)="420b27f78e360079f403841766fa23e356357dd139ca737237bd7d9d0fb553e280dd09ee2bc4be48dd61df4fe0d8c2c7c315d7bd615e6196b652511dc3eef408e10e0838f3f9b4eec4b336113f2ef0a3fd177c581c5f307b553df544afde0cbd633530c258bcd84acc9609c3b6017e461282670969f4f3e053dbed4fd2b6d045e822c512e03ffcb66dd558326800b2653bab1c07e99d4ea2b447217e6418ca596a07c515c88a4cb4314a9a88f47038f9b443b0fb555f2b3b25f33e1f98f401ec957018d57931d6aec006616296f42559", 0xd0}], 0x8, &(0x7f0000001340)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r1, r2}, @cred={0x20, 0x1, 0x2, r4, r1, r2}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r1, r2}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xd8, 0x800}], 0x3, 0x80) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000380)) r6 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x8000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x600}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}}) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="dda8756641c6d6e4d2657b7d8652b41290b824e55c2859a71eb4f46ddbbe21ede27cd554d22bdbe6a42166c95afbe07a07f40967e44a386853d50bc0858f79a3126e47fc00178d1f248f24555bf8f1086df197acc5f2b954becae6f07be002f243cafdf5cbb1301e0c3ab940433d5ef64554e570093836f2"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) mkdir(&(0x7f0000001500)='./file0\x00', 0x180) 18:05:56 executing program 1: 18:05:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x1ffffffe) 18:05:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x2c0000) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000100)={0x7007fc16, "eb9155a7e84b6801fa291840cfc5ca3a9e6ec66763e67a8109d6d2051f7348a6", 0x1, 0x1}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@rand_addr=0x3, @in=@multicast2, 0x4e23, 0x7, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x2f, r1, r2}, {0x9, 0x0, 0xfffffffffffffe00, 0x3, 0x6, 0x81, 0x6}, {0xc, 0x3ff, 0x40, 0x8001}, 0x0, 0x6e6bba, 0x0, 0x0, 0x1, 0x2}, {{@in6=@rand_addr="8203127acf8b55f3d48f2a720d3f8fcb", 0x4d2, 0x2b}, 0x2, @in6=@mcast2, 0x3503, 0x2, 0x0, 0x200000000, 0x5, 0x1800000000000, 0x88}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000480)=0x3, 0x2) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x9}}, 0x18) mount(&(0x7f00000001c0)=ANY=[], 0x0, &(0x7f0000000200)='c\x8e7mfs\x00', 0x0, 0x0) fcntl$getflags(r3, 0x40b) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000040)={0xd9f, 0x6, 0x6, 0x400}) 18:05:56 executing program 5: 18:05:56 executing program 1: 18:05:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x1ffffffe) 18:05:57 executing program 5: 18:05:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffff00000001, 0x800) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000100)=0x4) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:57 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockname$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9, 0x8, 0x0) 18:05:57 executing program 1: 18:05:57 executing program 5: 18:05:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280, 0x0) accept4$unix(r0, &(0x7f0000000100), &(0x7f0000000080)=0x6e, 0x80000) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x1ffffffe) 18:05:57 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000240)=""/227) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x210001) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x20, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x447}}, 0x10) 18:05:57 executing program 1: 18:05:57 executing program 5: 18:05:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:57 executing program 1: 18:05:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x1ffffffe) 18:05:57 executing program 5: 18:05:58 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x156) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000000)={0x4, "e7d766b1bb21cf08b78a37f629fa9b0df2f0218b372e0b8ed31571df73856836", 0x3}) 18:05:58 executing program 2: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x5184, 0x4) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="3a9deb19dfbea7620bcab6bc6eda2d299a545d610f2ce24d02e9e7ddeb0c22181656be3e1de92b9a3418d61a4191ef"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:58 executing program 1: 18:05:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000015c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000001340)={r1, &(0x7f0000000340)=""/4096}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001740)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001880)=0xe8) getresgid(&(0x7f00000018c0)=0x0, &(0x7f0000001900), &(0x7f0000001940)) r5 = getpgid(0xffffffffffffffff) stat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)=0x0) r8 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b00)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000001c00)=0xe8) fstat(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001d40)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000240)="e1f070a0ac4742c3e3571ee1e35badff1d65f5373c429238db45fca9b1627906fa1c40b1353b509a2399ccc0336e212e648fa58fc1d7c2abd0ca713f151e456cd7facccf6c980d15ae08fdacb9fd65e5725e11d85ed037a131b8b41c45d8b5a8436595", 0x63}, {&(0x7f0000000080)}, {&(0x7f00000002c0)="3788bd7c782662c00c614cde6194e1ae5ae15c89b62e0990a5ecf87a1627778494d9dc7161e151746749ec3ec5ccc7b2124cb49b8ced295c3b7f97640cc6d43c88d138c88db373b88165e1fcd32abba732", 0x51}, {&(0x7f0000001540)="259509d9ce0a89ab2785d40065c79c31c6cd7e30450411da938756f3e4e01645e5296888f3488bda92114e15bd5f107d6491acce037d226e11e304a1", 0x3c}, {&(0x7f0000001580)="a82f454d068af9c224b748ef02ab81777cddf0d5bef8317f6a586efaf65f82cfdd5b352555", 0x25}, {&(0x7f0000001600)="4e7874784ae89b2b2dd493faefc0357d6e0414e41afbfc2fe70beb93008975e2009b87e7b5153a923f264da2c2479587cacaeac6eea0781c901f0c133ffc35ce72bdd29c4db940fc243624248e51193af12ec1f14f090d38f540d709e49ecccf2ebae2c32f8916724307503eee874807579f4ac21445971bdc74620ea42dc9a30d48ffe2", 0x84}], 0x6, &(0x7f0000001cc0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x80, 0x800}], 0x1, 0x811) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001d80)=0xfff, 0x4) mount(&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="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", @ANYBLOB="17410ecaab26b7327c2bb0fb77da7855d93a8f163b31e6120c552f83233180e8c5193dbccfd8947fd7626326d87c72d125e53d71dab0240945702000112f5c55709abafa5d51b9d8f16f1fe4660ead598ad6bd995f0165ab888847", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESOCT, @ANYRES64=0x0, @ANYRES64, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESOCT, @ANYRESDEC]]], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xb37, 0x8001, 0x9, 0x7, 0x2, 0x100000000, 0x275, 0xffffffffffff377d, 0x22cb479d, 0x401, 0x5, 0x2}) 18:05:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) 18:05:58 executing program 5: 18:05:58 executing program 1: 18:05:58 executing program 2: llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/152, 0x98) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:58 executing program 5: 18:05:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:05:58 executing program 1: 18:05:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:58 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000000)=0x80) 18:05:58 executing program 5: 18:05:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000080)='.\x00', &(0x7f0000000100)=@known='trusted.overlay.opaque\x00') clone(0x60000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x200000) accept$unix(r0, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8940, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x3f, 0x9, 0x4, 0x200804, {r1, r2/1000+10000}, {0x5, 0x2, 0x2, 0x875, 0xfffffffffffffc34, 0x5d6, "a7640836"}, 0x3, 0x3, @planes=&(0x7f0000000140)={0x6, 0x3f, @userptr=0x9, 0x75}, 0x4}) 18:05:58 executing program 1: 18:05:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:05:59 executing program 5: 18:05:59 executing program 1: [ 356.146461] IPVS: ftp: loaded support on port[0] = 21 18:05:59 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000200)) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e22, 0x7, @rand_addr="11b668129db5d649439f0aebc6cf597d", 0x308b5c40}, {0xa, 0x4e23, 0xc35, @mcast1, 0xffffffffffffffa1}, 0x4, [0x800, 0xffffffffffffffe0, 0x3, 0x4, 0x7, 0xff, 0xffffffffffffff6e, 0x290d]}, 0x5c) [ 356.346464] cgroup: fork rejected by pids controller in /syz3 18:05:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x30) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:05:59 executing program 1: 18:05:59 executing program 5: 18:05:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 356.481022] Unknown ioctl -2146954638 18:05:59 executing program 5: 18:05:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0x2) 18:05:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x805, 0x8000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x5}, {0xa, 0x4e22, 0x8, @empty, 0x9}, 0x0, [0xdc4, 0xcfc2, 0x9, 0xa6, 0x6, 0x8, 0x10000, 0x6]}, 0x5c) 18:05:59 executing program 1: 18:06:00 executing program 4: [ 356.952387] input: syz1 as /devices/virtual/input/input6 18:06:00 executing program 5: 18:06:00 executing program 1: 18:06:00 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x4, 0x1, 0x0, 0x2, 0x6, 0x8, 0x57a, 0x7fffffff, 0xa8, 0x5, 0x0, 0x5c20, 0x1, 0x3, 0x0, 0x8}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000040)=""/11, &(0x7f0000000100)=0xb) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000180)=""/82, &(0x7f0000000200)=0x52) setns(r0, 0x20000) mount(&(0x7f00000001c0)=ANY=[], 0x0, &(0x7f0000000140)='selinuxfs\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 18:06:00 executing program 4: 18:06:00 executing program 1: 18:06:00 executing program 5: 18:06:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:00 executing program 4: 18:06:00 executing program 1: 18:06:00 executing program 2: mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 18:06:00 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='selfvmnet0vboxnet1\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='\'em1\xe7\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00'], 0x100) 18:06:00 executing program 5: 18:06:01 executing program 3: clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:01 executing program 4: 18:06:01 executing program 1: 18:06:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:01 executing program 5: 18:06:01 executing program 3: r0 = shmget(0x0, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/207) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:01 executing program 1: 18:06:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', r0, r1) 18:06:01 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)='trusted.overlay.redirect\x00', 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000180)="29ca6985a915cc059fdb684fbd02096b561a8a9994dd4dd85164155599a948dc37c9e532e5cf9910e71050ffd29528e1318c4abaabb980eaec1af63d08da5845f6f4cb157be14d877e1b830e66d3269ead5918997fabd4ffaace58c739e13901617060926d8680d0a9cffe642f459338eae87881d5eeba8c13527d5ddd9e214fcaccb782a6fae2533792e7321120be2d4079cb53cc9aacd0ca6dc312d41775249120de8947a2337faa43c533de7ef9740550371e5a4a", 0xb6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x1, 0x0) fcntl$setsig(r2, 0xa, 0xe) 18:06:01 executing program 4: 18:06:01 executing program 5: 18:06:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xf4, 0x7, 0x4, "c97483b352d7f52ddc3053e2c0f24c18", "17f477a6feede2bf15e60666cc9a8038cc1c89f2456e0a2c46cc9d04a9053dc2857cc868c70313f1132d2fca82ad7ee30b23e39b85a1910cbca19282cb91aa73c51a146de86184d034943dbe8b9a621011c5894b3ed10c21d20341a16e9157bae580d10339229d3bbabb16f435302ccab8bb31492f0da7e6d7e61ca510e286540518fb5540c99390a3b79296dd7d88bd5369a6f1c93d4db8e5a39413d82f49d29bac55c168fc7a8e6d444bca7e53745651c08d9d7551516ff4969c22f2525bbac3ba87c554b3477f5e3a8719a792f4c0f3192f6fbf60188aaadd0bbe6a5711"}, 0xfffffffffffffdcd, 0x2) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x85, "23966b04301aef077f84bc9bf6f45b05b09ee28ed9c02285009f12a629b7a4945160e10bce45b9ea434e36298478e6535069176211c613f859995697386fcf3fd8a9d449ded8b8d9fdcc6d18c149d7d8f5ff52ca3a7e46c5085e94e4159e5f39978fd573e7025fd34d66d7b8b70b34f8e34c3eeb74f99dcaf481da900da6df171f36b7dc60"}, &(0x7f0000000440)=0x8d) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480)={r1, 0x3}, 0x8) 18:06:01 executing program 1: 18:06:01 executing program 4: 18:06:01 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:02 executing program 5: 18:06:02 executing program 1: 18:06:02 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) sendto$unix(r0, &(0x7f0000000140)="ce119201234d00b0ba27a5a9ba53bfc3a81f8e841b8ffccdf523bb8b3c9933cdfabba91dc288645287a4addeb321dbf5ba558f55872d4764ef8253648fe57b0fd55ce5ec5326c04feb", 0x49, 0x4080, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f0000000100)='ocfs2\x00', 0x0, 0x0) 18:06:02 executing program 4: 18:06:02 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x80000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000140)={0x4, 0x1d, 0xff, 0x6, "aa957afd91a632a6464eeb16291bd1aee56c3adf134c191180de23017f2d5871"}) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:02 executing program 5: 18:06:02 executing program 1: 18:06:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) r2 = fcntl$dupfd(r1, 0x0, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x102, 0x0) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000300)={0x2e, 0x6, 0x0, {0x4, 0x1, 0x5, 0x0, 'ceph\x00'}}, 0x2e) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000080)={0x3, 0x3, 0x7, 0x1, 0x1}) connect$unix(r2, &(0x7f0000000200)=@file={0x0, './file0/file0\x00'}, 0x6e) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000002c0)={0x0, 0x100}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8200, 0x0) r1 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) r4 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) r6 = getegid() r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x4000, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uinput\x00', 0x2, 0x0) r9 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000007c0)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() sendmmsg$unix(r0, &(0x7f0000000900)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000180)="3a1e7f", 0x3}, {&(0x7f00000001c0)="d6363ea7e533d5dc98fbbb025589e923340fc2f2d5bf9a1a68aa44b3b0cf942be4e96a717e58e16475e8f19e569e75f71b21b0b900aa937ee7d1ee8822479685fcb32abc74b4e52cf8c2ae21f1ea12b3626cc95129a9e2da34d07730b4bf34f4699ac53fa6c0650433da5106f9e5a77adfed4734fd44444c3ae0d2c551e3ae2b4f2c1bdad4074f2a79cf3b290699d1bbcad1134aa453c57e4bd253854c5f7f500f26bf7ac8a294af36da73889412d9013a51346ecd62bf5d7804ec67522e5ca7bc48ea7a7130c64d8e846058e7a4e20a257bef2970359b66758ee8d11e25b902018015542262baf6", 0xe8}], 0x2, 0x0, 0x0, 0x8010}, {&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000380)="29a07328e1021b6e7cee6da515", 0xd}], 0x1, &(0x7f0000000880)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r7, r8, r9, r10]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x80, 0x1}], 0x2, 0x4000) 18:06:02 executing program 4: 18:06:02 executing program 5: 18:06:02 executing program 1: 18:06:02 executing program 4: 18:06:03 executing program 2: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000080)={0x2, 0xffffffffffffffff, 0x1}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r1}) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="3a490900650a68696130380694a68a"], 0x0, &(0x7f0000000100)='c%pV\xb4?\x00\x00\x00\x00\x00\x00\x00\x81\xaa\xfa\xbd', 0x0, 0x0) 18:06:03 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xf6) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r2, 0xc9, "d8b618ac76f616e5d89b84df5028ae4537c274b4ee9d8f1bfd388a1b3e0257512809f0de1db26c7f868ee5ff6a015ad14d686b5d0619ac3d798a03f234ad6714f77312d50b546ef50a62187e30f4d528fa3adbdc4dd8cffb80eec4ef3baf1563304125b6381119d0e9e275f83277c1705b505b6e4544a86479d0b4ffc934f9cd13b6d7d95f2277075a5474ab4652dbe8e8f09a882ec00f51c3108e1702e52d37673ec8b74cd05129601701a09a9c5506e42633a566b4479ccdfe49b5e50137d6565e682624c3dd033d"}, &(0x7f0000000340)=0xd1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:03 executing program 5: 18:06:03 executing program 1: 18:06:03 executing program 4: 18:06:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000080)={0x7}, &(0x7f0000000100), &(0x7f00000001c0)={r0, r1+10000000}, 0x8) mount(&(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESDEC=r1, @ANYRESDEC=r0], 0x0, &(0x7f0000000040)='gfs2\x00', 0xffffffffffffffff, 0x0) 18:06:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0xe, 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x10001, @rand_addr="e30ca08ff1abe5ac486a1151b8d31abb", 0x8}, @in6={0xa, 0x4e22, 0x74, @dev={0xfe, 0x80, [], 0xd}, 0xaf}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}], 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x40) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000480)={0x2, 0x0, 0x1, {0x3, 0x9, 0x991, 0x1}}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180)=0x97, 0x4) mount(&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYPTR, @ANYRESOCT=r1], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESDEC=r4, @ANYRESOCT=r4, @ANYRES16=r0, @ANYRES32=0x0, @ANYPTR, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r3], @ANYRESDEC=r4, @ANYRES16=r4, @ANYRES16=r1, @ANYRES32=r1, @ANYRESDEC=r3, @ANYRES32=r1, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r4, @ANYBLOB="97dae7565c1d401f5b88c70dd792df3a165c8d8bc076eccc495938064c8763f48d1f7c695154a8de67756aa504a9b39e0c141b8bfe5e05b67791b6a088c8259624b5b16136958ff305b084d0f218e2566b0032f3f768b626b4412361be469e4a13", @ANYRESOCT=r0, @ANYRES32=r0], @ANYRES16=r4]], 0x0, &(0x7f00000000c0)='ceph\x00', 0x2, 0x0) 18:06:03 executing program 5: 18:06:03 executing program 4: 18:06:03 executing program 1: 18:06:03 executing program 5: 18:06:03 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:03 executing program 4: 18:06:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="19a6710f2e6de3ec8e253574b5dfa319836cabe63358c827209b9727ec34017adfc9708a9f6f14eaf5587d4e312974b0023657e8a0c807a0b8d40ed0d369cb8250f38cc51d5d8746e466b46cc729f5c9e3208aa391f3976e806ada4569ee6fae09219039e2b54068fe544e267c41c09a33888e2eb55e6cd66b2ecf7cb288cf0ee8d0decbd63caf47459720a531"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 18:06:04 executing program 1: 18:06:04 executing program 5: 18:06:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r1 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = getegid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000580)=[0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) fstat(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x4}, [{0x2, 0x2, r0}, {0x2, 0x4, r1}, {0x2, 0x0, r2}, {0x2, 0x6, r3}], {0x4, 0x2}, [{0x8, 0x7, r4}, {0x8, 0x1, r5}, {0x8, 0x4, r6}, {0x8, 0x3, r7}, {0x8, 0x5, r8}, {0x8, 0x7, r9}, {0x8, 0x1, r10}], {0x10, 0x6}, {0x20, 0x6}}, 0x7c, 0x2) 18:06:04 executing program 4: 18:06:04 executing program 1: 18:06:04 executing program 2: mkdir(&(0x7f0000000180)='./file0/../file0\x00', 0x0) r0 = dup(0xffffffffffffff9c) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x8, 0x80000001, 0x40, 0x3, 0xfffffffffffffffe, 0xffff}) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) r1 = getpid() perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x4, 0x5, 0xffffffffffffffca, 0x38000000000, 0x0, 0x7ad, 0x90000, 0x2, 0x5, 0x1f, 0x5, 0x1, 0x9, 0x8, 0x7fffffff, 0x2, 0xb1, 0x8000, 0x120000000, 0x2, 0x1ff, 0x957, 0x8, 0x9, 0x2, 0x5, 0x3f, 0x1, 0x631a, 0x40, 0x9, 0xa48, 0x0, 0x9, 0x400, 0x7, 0x0, 0x2da0, 0x1, @perf_config_ext={0x2, 0x9}, 0x800, 0x58, 0x80000001, 0x7, 0x8, 0x7, 0x4}, r1, 0x10, 0xffffffffffffffff, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0\x00', 0x8) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="776c85676063a14b5927986ba914e79888897dcb7954c7402ff6b94b737d9fe06da4eb968089e9d0089bbcac36e47f8bb97c278ca52da13c77172c2728791aa0fb898e8120a1b2ca34ed4441257bf2e75751a3a6c3a36c2d6fa4a57fa23b5f"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:04 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400040, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280), 0x8) clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ptrace(0x10, r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000002c0)={'nat\x00', 0xae, "9c3780c880b8833a89c9599fab0943bec428510a07ed38c090d0fc1eafb04ee5a91af7d3a225ab4843bd5cf473fe21842ebaf4f7ce51c8cddf6bee333ad7d3f069e5a4c79d655f0d6c9c011426f4686dea868495353e1901e98c7f199aecad48888959592beb0d7522ae406bb007a66e1f802b5309bbf577f8af6bf04812725443f9afc86efbf8efe950ac81e7ef7d33102367cd15bdc0086fc2b3771a21ef08a104c1af06c0107458c727667bdb"}, &(0x7f00000003c0)=0xd2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) 18:06:04 executing program 5: 18:06:04 executing program 4: 18:06:04 executing program 1: 18:06:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x66) mkdir(&(0x7f0000000080)='./file0\x00', 0x40) 18:06:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2940003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2cd0443a"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x20808, 0x0) 18:06:04 executing program 1: 18:06:04 executing program 5: 18:06:04 executing program 4: 18:06:05 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) fallocate(r1, 0x44, 0x6, 0x1) 18:06:05 executing program 5: 18:06:05 executing program 4: 18:06:05 executing program 1: 18:06:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x4, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '(vmnet1'}, {0x20, 'ceph\x00'}, {0x20, ')md5sumuser'}, {0x20, '&!$'}, {0x20, 'mime_type#'}, {0x20, 'vboxnet1'}, {0x20, 'ceph\x00'}, {0x20, 'ceph\x00'}, {}, {}], 0xa, "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"}, 0x104b) mount(&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000001180)='ceph\x00', 0x0, 0x0) 18:06:05 executing program 5: 18:06:05 executing program 1: 18:06:05 executing program 4: 18:06:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_set$pid(0x2, r0, 0x17b) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="32bf246d9ccf635bf4d2f2ca87a5acb926f686b83bdddf2b8701f6f35a90"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:05 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:05 executing program 5: 18:06:05 executing program 1: 18:06:05 executing program 4: 18:06:06 executing program 1: 18:06:06 executing program 5: 18:06:06 executing program 4: 18:06:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x40000180) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:06 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x208000, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:06 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="002130364593be1f9cb17aca306591df99fd3ef31b380d402069b724bc3fa85eb753905c37888a4bf1aa00000000000000021ab5b09d2d0a94d48ecde557e7d05e3d801b61541cfa3736e54bbdfa6b537a69b99a7e2b0507a045c67f9f5791e908cfe648a58d0a83f338017bc9cbd481159112b004c570ffb69b137303ca691c8cc28cfecfd8"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) 18:06:06 executing program 5: 18:06:06 executing program 1: 18:06:06 executing program 4: 18:06:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80000, 0x0) 18:06:06 executing program 5: 18:06:06 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x81, 0x0) ptrace(0x4208, r0) fstat(r1, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)={0x0, 0x800}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000200)={0x7, 0x1000, 0x100000001, 0x0, 0x0, [], [], [], 0x5, 0x8}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:06 executing program 1: 18:06:06 executing program 4: 18:06:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x4100, 0x0) accept$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:07 executing program 1: 18:06:07 executing program 5: 18:06:07 executing program 3: r0 = socket(0x0, 0x4, 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x110802081fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:06:07 executing program 4: 18:06:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@host}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000100)={0x8, 0x0, "278bb7824133bf76ded306841163c2068360f1dad87f1d5e", {0x0, 0x5}, 0x6}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:07 executing program 1: 18:06:07 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2400, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:07 executing program 4: 18:06:07 executing program 1: 18:06:07 executing program 5: 18:06:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a12059bdc366cb9803f8f2962bd7c075fef1ecae73142400e9b06880db2112c7ec2760be25df91b0b4284e72f38b4bb9cdb1f5d12b1991c57e5619a5a5920e7b346b9e47028d4385fbc50c293bd857e904fc3cf99043705b5031064ebb27547ab7e2e8cedae82f25f4e0cefc9c0523da9d70411df21fcfed03324870c71767d225c12c3ad727e57105f2b36a041da9ec7146c16375927ac615a00000000cf1987bb091b72900c9acd9ef474516b6cda01863cc0e886ca738cc04809a6b6e7c77fcdfea72425b7b6476b505c55286e056c02c1c6ea1eefd13f64e7b968150464392cbad585c764"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:08 executing program 4: 18:06:08 executing program 5: 18:06:08 executing program 1: 18:06:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v1={0x2, "38ec97"}, 0x4, 0x2) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x40c286, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0xfffffffffffffff8}}, 0x8, 0x2a, 0x69b1, 0x477, 0x8}, &(0x7f0000000180)=0xffffffffffffff85) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0x103, 0xfffffffffffffffa}, 0xffffffffffffff78) setxattr$security_ima(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "411d0c9208d66430803fbf5a53f531"}, 0x10, 0x2) 18:06:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="ba81c3"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:08 executing program 5: 18:06:08 executing program 0: clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x9ea) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x2) ptrace(0x10, r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:08 executing program 1: 18:06:08 executing program 4: 18:06:08 executing program 5: 18:06:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x69) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="204e91c0835ce191eb073a"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:08 executing program 5: 18:06:08 executing program 4: 18:06:08 executing program 1: 18:06:09 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x2) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@int=0xc1, 0x4) 18:06:09 executing program 5: 18:06:09 executing program 4: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 18:06:09 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:09 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) vmsplice(r1, &(0x7f0000000600)=[{&(0x7f0000000000)="b8", 0x1}], 0x1, 0x0) 18:06:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x501000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80, 0x0) renameat(r0, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa0428000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r2, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xff00000000000000}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r0}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='8'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:09 executing program 5: 18:06:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x309, 0x20001000, 0x0, 0x3, 0x2, 0x8, 0xcd, 0x0, 0xfffffffffffffff8, 0x7}, 0x10) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00e\x00', {0x2, 0x4e24, @broadcast}}) 18:06:09 executing program 5: 18:06:10 executing program 5: 18:06:10 executing program 4: 18:06:10 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="023c55358677116412e1e612753da987102ab7b8276df23f6cdbb47df0b29bf587cceb6b1712eba52393c84e87fb5758bb44df6e7d4b88f068e4fa7a5b773c3800807c71489b2e1c28d90a48eca80649ca4c7975416deb"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 18:06:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 18:06:10 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:06:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f3"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a8000000}) read$eventfd(r2, &(0x7f0000000280), 0x8) 18:06:10 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$NBD_DISCONNECT(r0, 0xab08) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:10 executing program 5: clone(0x2020383ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:06:10 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file1\x00', r0, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x124) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x4, &(0x7f0000000000)={0x0, 0x8000}) 18:06:11 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000180)={0x5, 0x100, 0x3, 0xfffffffffffffffc, 0x6, 0x3}) ptrace(0x10, r0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x2, 0x1, 0x1}}, 0x26) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x863, 0x40) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'bond0\x00', 0x4}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x800000000086, 0x0, 0x0, &(0x7f0000048000), 0x0) 18:06:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x800000000086, 0x0, 0x0, 0x0, 0x0) 18:06:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)=0x800) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2800, 0x0) recvmsg$kcm(r1, &(0x7f0000001400)={&(0x7f0000000100)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/212, 0xd4}, {&(0x7f0000000280)=""/195, 0xc3}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/15, 0xf}], 0x4}, 0x2000) mount(&(0x7f0000001440)=ANY=[], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 18:06:11 executing program 4: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) ptrace(0x11, r0) 18:06:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x4000) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000200)={0x73, 0x0, [], {0x0, @bt={0x6, 0x80000000000000, 0x0, 0x3, 0x0, 0x4, 0x6, 0x5, 0x200, 0x2, 0x100000000, 0x32c, 0x8c9, 0x34e, 0x1, 0xd60f2a80c9f86054}}}) 18:06:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x2800) r2 = dup2(r1, r1) read$eventfd(r2, &(0x7f00000001c0), 0x8) 18:06:11 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r1 = shmget(0x3, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x6c31, r2, r3, r4, r5, 0x4, 0x800}, 0x7a, 0xa384, 0xffffffffffffffc0, 0xd0, r0, r0, 0x8}) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000000)={0x2, r6, 0x1}) 18:06:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x2, r0, 0x7eb) 18:06:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)="61a9fb1963e4e12cdb5f91a8bfc349cbe99c13094833b360befd2a68745d1a45f101aee51dd846e2c19fd401b2b1b9a2e6561d50f5318e2f9ca86cd650326027ae7c6d17de7154e6c59b0e8d2de39c8448c49d3d76208a01f9db90239336d3caca539bfa16352d7d80c577d68a60544a0ff25694503cfcbc912e40ca433ec05cf6be63f1114e20ed811507b422a9cef2a2b695858aa927", 0x97}], 0x1, 0x0, 0x0, 0x24008880}, {&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=[@rights={0x30, 0x1, 0x1, [r0, r0, r1, r0, r1, r0, r0]}], 0x30, 0x8080}], 0x2, 0x0) 18:06:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)) 18:06:12 executing program 2: lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x1015, 0x7, 0x5, "0a04f5ab8e062af77fbbada4db556c33", "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"}, 0x1015, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYRES64=0x0], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00', &(0x7f0000000140)=']lo\x00', 0x4, 0x3) 18:06:12 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x32, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000140)=""/50}, &(0x7f0000000200)=0x78) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) read$eventfd(r2, 0x0, 0x0) 18:06:12 executing program 1: semget$private(0x0, 0x4, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) setitimer(0x1, &(0x7f0000000580)={{}, {r2, r3/1000+30000}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000600)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:06:12 executing program 4: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x02\xbdh\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 18:06:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101c03, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYPTR], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) [ 369.861639] : renamed from vet 18:06:13 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYBLOB="fa0901000080de114e707726fa1a5ba4ba8b776413b90dacb440621bbdca459666"], 0x1) 18:06:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x916f133f5929a356) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3b, @initdev={0xac, 0x1e, 0x1}, 0x4e24, 0x0, 'lc\x00', 0x2}, {@multicast2, 0x0, 0x0, 0x80000001, 0x48, 0x7}}, 0x44) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00', {0x10001, 0x2}, 0x10, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x8, 0xca, 0xfffffffffffffff7, 0x1ff, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x2, 0x6, 0x1f, 0x0, 0xe876], [0x1, 0x9, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe0b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d9d], [0x5b8c, 0x9, 0x1820000000000, 0x0, 0x3, 0x2, 0x0, 0xcf, 0xffffffffffffffff, 0xa19e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffff, 0x800, 0x0, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1ff, 0xffffffffffffdd27, 0x0, 0x9, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8, 0x10001, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x3, 0x0, 0x8, 0x0, 0x40, 0xc408], [0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x5, 0x8, 0x1, 0xfff, 0x9, 0x0, 0x0, 0x8, 0x4, 0x5, 0xffffffff, 0x0, 0x7fffffff, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x80, 0x401, 0x2, 0x79e81a90, 0x2, 0x7, 0x81, 0x9, 0x0, 0x8, 0x2, 0x0, 0x4, 0x1, 0x0, 0x0, 0x2, 0x6, 0x2, 0x2, 0x2, 0xfffffffffffffff8, 0xff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0x200, 0x0, 0x4, 0x401, 0x200, 0x8, 0x1f, 0x3, 0x6]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 18:06:13 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x1f, 0x0, 0x6, 0x2, 0x0, "c17ddf03e00f8572f4eb8d2affc56fe2b45a65a6e249fc978d192a2d241fedb5580b5169f41a2fdd0fc8c6d14b9cc40539d8a67534a1b340a888edf01456730d", "dea3826b25b8d1a849fd5a34e23e7ee3a873c0c2a7ffe21603f042be7f6d5eb5bce46eb81c6c639f82d87ebd43b865a989f2789dec4746b4118489b6adab9e94", "b9038076e51148261aad98c80e7d2da2457ec28edef6437d6985c76bb3bed1ba", [0x6, 0x3]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x4000) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:13 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 370.309215] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:06:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3a109bbf83ea5e7edd5fd001f8d8f70683d240d8780a15fdde1434b06a12889139a93d833ddbe6bc52fbfb26fb6f34e5a3b6bfd3333b535670f0ca1faf77745bc5dd1a41"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x40000000000000) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:13 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x1ff, 0x0, 0x7fff, 0xffff}, 0x8) 18:06:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 18:06:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000003c0)=0x4) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) write$evdev(r0, &(0x7f0000000140)=[{}], 0xfffffdf3) 18:06:13 executing program 2: mount(&(0x7f0000000040)=ANY=[], 0x0, &(0x7f00000000c0)='ceph\x00', 0x40000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 370.893115] protocol 88fb is buggy, dev hsr_slave_0 [ 370.898824] protocol 88fb is buggy, dev hsr_slave_1 18:06:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x7, 0x3, 0x0, 0x0, @adapter={0x81, 0x8001, 0x7, 0x0, 0x1000}}]}) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:14 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYBLOB="fa0901000080de114e707726fa1a5ba4ba8b776413b90dacb440621bbdca459666"], 0x1) 18:06:14 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x0) wait4(r0, &(0x7f0000000140), 0x5, &(0x7f0000000180)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={r2, 0x50, "7d810a4d56a868719135f6138a7d1ed339e2d2e07472bae96dc8e95ef87d33560a9f1103588971bfda0785e0484daa3577424f7ece16601bad230ded8c80b041456b8ed7a3c44a6000b00b5719fc323f"}, &(0x7f0000000340)=0x58) 18:06:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x0, &(0x7f00000000c0)='ceph\x00', 0xfffffffffffffffe, 0x0) 18:06:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0xd4ff, 0x10001}) mount(&(0x7f0000000140)=ANY=[@ANYRES64=0x0], 0x0, &(0x7f00000000c0)='ceph\x00', 0xffffffffffeffffc, 0x0) 18:06:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0x100}, @mss], 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$setsig(0x4203, r1, 0x1f37, &(0x7f0000000100)={0x37, 0x100, 0x2}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x82000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x2ef, 0x462, 0x10001, 0xcb2}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000001c0)=0x3, 0x4) 18:06:14 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:06:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x41) write$evdev(r0, &(0x7f0000057fa0)=[{{0x77359400}, 0x6}], 0x18) 18:06:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x10e) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) 18:06:17 executing program 3: acct(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="a23792a1b6d9489604e9e28fe320afb64deb9b68a546e41bb506657dafe0adb9d501b72ec8468ea945dbe65e1d402197faf8ea5b5f487c105c285159930fca1faf29737116f128d5d06bc196e0cfa2e00000"], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xa0) pipe2$9p(&(0x7f0000000240), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x0, r2, 0x3) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000580)=""/27, &(0x7f00000005c0)=0x1b) mount(&(0x7f0000000480)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='iso9660\x00', 0x118e0, &(0x7f0000000540)='user\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0x9}}, 0x10) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="86a89288ee2c67373b3023b49cce41b966df9036e1890022f8d269770d568813a6a0ce7f14d21bcb541477509468ca17d1c6ffbd8088ebd7a942753d5c20f6b344c9b87c543d4e03dba5f53e99eb6fb5e923f8052454784beb2f9d33b89c260d2d3abaa9b6c21f7406263db6bb181dbb40e19320a7fc6c4d4ea10de31d3787d6b8c0f73dec2a6ee35ba191c96f97ac3d", 0x90, 0xfffffffffffffffe) keyctl$invalidate(0x15, r3) 18:06:17 executing program 1: r0 = socket(0x10, 0x100000003, 0x0) sendmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="eba97448241c237d99aec351caccd3f0", 0x10}], 0x1}, 0x3ff}], 0x1, 0x8000) 18:06:17 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 18:06:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)) 18:06:17 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000007c0)={0x34, 0x6, 0x0, {0x3, 0x6, 0xb, 0x0, '/dev/mixer\x00'}}, 0x34) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r5 = getuid() lstat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(r2, &(0x7f00000032c0)=[{{&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x4, 0x2, {0xa, 0x4e20, 0x2, @remote, 0x6c}}}, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000002300)=[{0x68, 0x1, 0x2, "9ab88aac507a1dac358476d2dd489f6c84ffb27501f7d0c7a95ca01604814acd557ab2d95d640ae1150887004123239368dfba8673fb2545ec0ee9045059f4ab69906124f7d55fd8994a97fc943a03b09796ea"}, {0x28, 0x10b, 0x459e, "a67f17ddfcc2a864574f60015bba86cbce73490470caa5"}, {0xc0, 0x102, 0x7, "6e03eb0917849d62418397da90d86b84860efcb84435ec75e5ac8b617e001e381ef4e1cc1582458bd54f1c5910f8acf17a085b7ee70b0e2926e3b163f0be3f4d2931d5c7e75df8d0cb13b07bbebb132eac1705a99f3adacb3f9a7f3507891b9ec3087e7d4039be2a7193508340d010a625966421a0125a067586f89658e756b76b7960f49070ef39e78c2f10ccaac63cd6122bf873554c1131bf5242c1fe871936083e922082fc5fc1bc3a"}, {0x38, 0x115, 0x8, "6036effe68a5082d4fb3ea83896f99e30277115cc790e8a5d1c6131c26e8f646071f6007"}, {0x40, 0x13e, 0x8000, "7127dd248471002b253b2e9bb69b7900ceae3d40b57cc98c29ebcb599cd33748d53d8e76b5ff0cb5671e"}], 0x1c8}, 0xfffffffffffeffff}, {{&(0x7f0000002500)=@tipc=@name={0x1e, 0x2, 0x2, {{0x42, 0x3}, 0x1}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000002580)="045bad5576f6b12b578af839ce087f9eed8eda46380f8b21530f050e6af0dcd3873e50eeb8bcca16a2a4daf94d76cb604da19515b7a063b40b95a8fcfd26e409b4293a0fea0a126b774056794a29bf9db72d765b2f8150627340", 0x5a}, {&(0x7f0000002600)="db3bf4c9f0b5ed1a80908dcb182af2f04ba5414bfd679c5e97fac2605e6dba2816b8cb47d6942a222b07f9823e4d92b15993ca520a01905e87aa6c58b1e37b931aaed5b09546c124cb968ccd17afac342ff1ab7a416b35ae18d3cec7f32806bcce80a0ee08f91ba65a15d7353e82d8a05cf508a551cc97f97c35e42792c60ef4b71ef87fb537b2bc0e3e578ac4bfd0544019c7491ef5f06fe9c64bde43c3feb736b891cfefb4cf08f4c21eac583ec4c7652c1aa409cb77fa1fcc577dc92e578e79768289f6a55fe39a500fb92ea0de7aee76ead0408286da2da177a10422da178695c0411ab6175a4376b2d064a5", 0xee}, {&(0x7f0000002700)="a0ec643311461e1330f51ddb3115b99852f1737e15d454ff4c6413efff3cf51d8853fa7390efc8e5c02b0c011fb30e8e0faebfc93ea05b88098e13e39f3dcacf3b4e306877a68429a18ef1189634e969c40c2a479b7180976e379c687e8e41cff1c100a8099c0d36fd55df10d9ad334e66f9e90c62ed310dd99008410305306b1891221368300aa5c3bbe0638e35c323e565a1895444a85543c6cccc638d2210dd07eec5bd5612c4648429ee5a833d0008e53087fb461ae110a37063b5c329dd72e72d858b2ed0d7a2005e61d40751f050f77340dc02c0d05d5ace33c93a0cf69707c36754db04f08e193a4f7e30", 0xee}], 0x3, &(0x7f0000002800)=[{0xb8, 0x10b, 0x1, "dd7bf642ec293ea6774f7a4683298ecc95daa640005049a4471188873ccf3f88801515ff1d38363f7f4ec54de3df21a07318fe692cd2f00f914a6148ab92fc62cfe7fa6d2ad9ef5d4f54def640be3d1423bbe09d64aed8f0786a7861b1969418ce4792e15da9067b3aa1a2caf3d1f9e2771d4b6c697cc4bab1b595231c9dc4c96e0902c9f9d88fb2f751a9c0852ccf3aef75fb2b1ce8375f67b63d8b5c119e45fa2df63f8f56ed38"}, {0x88, 0x0, 0x9, "b048f6a8d0e58e9d3586e221a950319bd89a8eb22eac82269bbcaa5feeafd896996a7291aa7d60ef26a03188e5afd83ee03a746347f9f54940d8d57ef5b484ed9442bef12bef17bdfa1910e9434818ddf920d371797197d7a6e83c21ba415aeba07aad79a5bb0e962c1f833a46473b24d39f6ea52c6aee"}, {0x80, 0x12d, 0x7, "a37894bbc03624ada8e833efdace13f77858a3bcc05013d03b764d099e66f1c212f4bf993077066c3839b7710d79c95d898b049b3d2389b19675e18cb2f4ff5d4c79b09a7afa4f75f6ca3f350dd176594189f2d0be2d42a55d08ddc8d1ca8ebc105808874e7b36f105488eba"}, {0xf0, 0x88, 0x1, "5cc1b4fd9f905e9162e0a95363187f0b149a493a8a5e04f63e89c69991e636a6d194181ffe2f417585cddd1928968f8889edb8397fb819999e9adda93b9f735756abd64ba08f3ccd16fd9848ac9a7f9d85802bc2bb8151502264cecf32dedd7a512cd44ec77107377d5dd4795ea21ed3ec031d325eb1bda164a38beb8ce993215aef5bdc46a69cf9daf05ff624de2e8a1549530363f4f01ce8799a0f9b7e278a00b299774c29294d445723a65c6db81c4bc531f1f5e6195d33af3c33651180f24cef62c88306e81f095dd9d5a9e24fab10ed65b4690cc809fe7a84aff019"}], 0x2b0}, 0x7}, {{&(0x7f0000002ac0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e24, 0x1}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002b40)="ea4765d6a3592c32c385a3de9efe2b1775d447aed23f400d5849156ed8f172c089b0cf9dba22d5086b431c017b5062a8068a53439cccc9ee31dde86c39443f7ea66dcb20e738480e1a87736e2e15c5ba821508a356b1e2b2bc75919abc330ca55486811c3d995051d3ed5e33319947ca35b45ecf13645c72d5257f6349a1c6308b80fb843dda7d4cf2cd0af54b2813f64e094c7b103453e3d40ab58587d76e3e3858ec6d1f0660933f0888508932dadaa48a275979409beaf5e18f2a224920b6d0953d3313a1586c80734be187940aac54f841fc3d9f758735a903a8d9878eaf8944c357f5d9", 0xe6}, {&(0x7f0000002c40)="8b72bcbb35ad770e3f6f263e7568868cc5c6aebc1d493828d13a5275d9cb019ef9a3a6897bd8efa68478dddd0f9265e934931ca7fc88b71c10126b3783d5b5efe4fb0a6d353deb70232ac9ec2f19a048a050ee78d592ec9ad7498186422ad2cbfaaeb2faf65597872dbb4756d83e919dd46a91fde2dcc112b97cd081b37397af5c05f02c1f13b6f9b79e01275233998b5e4c622a6f230d64c79a9576e5f87591d455c1d8ce6fa349b4168a0dc6c835857286248fe9c2f19f89a8c0d366e02a2f7599f1529ed50687e4f36b0ba4878b56fb89d9a1ac97a8aad76804d3ca6d6f38bc529662a0a7f42f2e375c0700a5769ede250982eb38", 0xf6}, {&(0x7f0000002d40)="e1d51d988fd0647c50a0a2b378eda5ae22f2e20a2382bb5a8062d8a4ae4786aabe97b13e2802fdd9eef0fb01746cde853ef36ec09efcf394e0bc03bd2a14230b95f9cf2afef42e6d3b7c3cb159628dc6f3621648703b6a59f1c3136cafc29b603df2898a88ef8c284976be585aa6669c38521111931ad70b926678f6dd40dfec045fa0820b011740b3099029f952965a674f10c1c1cbe0c5cadde29edf9c66c8545824fd5a9edda85fc8b38c172a98b80a37613fd429527a408e06174d161015d4fdc356d5e2bdf9e0b43a55a44506a82dff71b5199c9fc01056245f43298c08", 0xe0}, {&(0x7f0000002e40)="5bf65b79", 0x4}, {&(0x7f0000002e80)}, {&(0x7f0000002ec0)="cc5d09a67c68303d4395b81f9b3829d032742bb37537854c9843a8d3703196e1869fe45bf109717b64da1901d77810f1b046921b42f9429e628b43aa0995b27f52d1ae0338d84d291de38d04113a1bb744011bb95295c72c1e703e7567500e6a7e0d6407d39944b1349d31161404cb60e3a6511de83b", 0x76}, {&(0x7f0000002f40)="c6dc15acf8c0e3be020b877b68f11014b552d6069407918377a1efad2bdc1232147ab21be150e683c458c9e26e32e8f436aa5d5a0519e11662a8c59fd2e677b0b0dccf38121f8a50c0909241883d9da23f2d96d89d4579b101e13991798c129f24002c3b845caf", 0x67}], 0x7, &(0x7f0000003040)=[{0xa0, 0x111, 0x8, "de961616b7fe8379aeb2e44cc9f9a5b13c7538153de02b09288338f582b9c516592a96f6db93f89e1d6160a5cf17ea79f86aa7cd19e78bb6c03cffbbd20bc9cd635af487811048a52e58e99baad9740b54754d16789539fd27e681cef45e151d4cb52c5b29293ab2d70245bd61da352466b1e110e7733978c0523b3dcafd9548f85388a5025eef39256b28"}, {0xa8, 0x10f, 0x200, "c944fff35fc8bac1463fed51a6086a68c0a339ba90f30deea443d10709746f08b6955d6ecad805c6f437b5d90c65098e5952980c6d26166171279a0c5f7b6edc560bdce84321e109a19fe3a4c2e125b1fd831bcb102d2acb88a45531f8ece04e39334aa20da6eaabb667a531619c8fc1482cfcace103feb36a311b079068ac1266d2897073b02d8ec38393da55d47b0535"}, {0xa8, 0x111, 0x80, "9e2f005c358af8495779800fb8bdde2ebb89791611e278cbec7e07b8ff398d2a3d4716e472863b6be9ca30b3b976a381966a0282dddc48a98dd090352cf8b833d0b61a073f885219f9d15c8f8114851326aeaf459ed48173d1057a8e350f44e7bae14396e68cef2fb2c549c8b92dfe99ad0b3d4292c153fe6c50d4a0d0f9da186cf87b87e4aed79bf2b57dedbf4e758bc2082b"}, {0x80, 0x10d, 0x400, "962cebddbea2c44777862b656d4222c0f93f4721e8aae7bd1e4e98a38880e3313979ec0ddc24e27da18f395cc27b63813de75f27b440bb645dd249f618e460e88b2b9b2f95d53aa910c53734e8a6cb55d806a470e82360095efb96b365a5940c97760c6bc3811600c1f12b0f5f"}], 0x270}, 0x8}], 0x3, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) r10 = getgid() fstat(r2, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0, 0x0}, &(0x7f0000000f40)=0xc) getresuid(&(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)=0x0) getgroups(0x7, &(0x7f0000001740)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff]) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001900)={{{@in=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001a00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0, 0x0}, &(0x7f0000001a80)=0xc) sendmmsg$unix(r1, &(0x7f0000002000)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="b0cf94c4871752b18bb1bdc5e1dfddddda160b40ec63d50d5852116e945a982acbeaa6d8b7a8e1bd70f6ec1d665569ac3e6ec5b28495693f9efabae3e3b5b7a9fcd0bea12779311349335916fc08a5c16b26f5647be2fcf9ec9f6638f1e125f002c4ad01ef67eba675e3d6ce6357884da4ea8618d2c934915a50590509991572e954444b93dd5f4ad860a36cb70e66db8393eb3dc93909ca8a385851d5f1c201ed46ade97cd041da16e828b48b6e31dd748e24cff80d710884a88d567775553cdbff22422dbf425bed8324c27a5c4149a597d98e23", 0xd5}], 0x1, &(0x7f0000000500)=[@cred={0x20, 0x1, 0x2, r0, r3, r4}, @cred={0x20, 0x1, 0x2, r0, r5, r6}], 0x40, 0x20000800}, {&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000005c0)="5f53c3ec5e315a99fc9e1cd57fb4b4131d2708c22e24413d704c712fc8a76e93aa13984ae6d3bd99eaa8c3e56ed7f3f2f6c009eb8a8531a9f552f7e49bbe0c96f401f08f3276ac7cc5064378d2dd7ca32d9a6bb20e904bc1d96d9ea7a48c12938e32d71f484ad14137707234ac07ad7baf8bb222be1793302210a23ab43863c46411b4033ec1607ada78c8094baa21424d849a0c8ba01a6159925798f2750b33d6a26faa84385a762b4542677b6ecbe92f3eaaa3e9803baaf399658c94271b04ce0124ac1dbad671b9ff7580a59e8af5a94ab39afc1db7f65f33a710bc203849d86fd699", 0xe4}, {&(0x7f0000000740)="5545656d987d96edb336b45d2dbd3791292a61ed6b1565a7a2ed9445c27255dd71103a6c7ff885e7b3b30685942e2be43e5b8174f09866c3a8e5103eee5dc2ddb6", 0x41}], 0x2, &(0x7f0000000980)=[@cred={0x20, 0x1, 0x2, r0, r7, r8}, @cred={0x20, 0x1, 0x2, r0, r9, r10}], 0x40, 0x800}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000a40)="648bc50be17c40cda19dd1ccdf3b81d56b2c1890bd6425ab5b70c4e690c4436c44fb50b0400985d037aa68baa45d74c7172f413c8b47335048480e7a080608ce752d6656cd93817a8d", 0x49}, {&(0x7f0000000ac0)="018f0786969b6c8407e15b1893eeee7d5d9bf5cbfa09f94c3682e0519410eae6f4df3b4438ced27a8f4cf69790608379eef8d1761bcfc5478e69274dfdfa69fa6cb35ec90efaeff40b43ef11b48070eaf6d48418e4112e", 0x57}, {&(0x7f0000000b40)="ec932b1f519564a86e4e908c3bd7ce16b92af5b5bfa5dad6a001afbd851ef4d17ece084617b6d5028940206451f4f1471a02d0342bd96ac15484fc47670aee6aae5268e5ba2b456175a00766252961fd3e36bb762c2ab7d620a6f2d8099b7b553cd7bbb336cc03a978f0782c32339e8c8fd81887708f66c9e444bbda040b82b4252f97e5f6f58f86173a51e0ba5d46350a755f692014376964b83fea0cbddfb9e29e0356d8593be273a67619ba79e95cc6589ad53f9498390079bb43a31900b76c0d3b520582ad80ac9706ae415c109a939455d3d14a61cf57044d8378f4bcdcd091a31c019eda47", 0xe8}, {&(0x7f0000000c40)="0e45d07b650c96f88133c37198f9", 0xe}, {&(0x7f0000000c80)="69badd3b8299b49e00ab95ea6deaa578394a9490e9113f48d927061ea8e4cf352ac5cc78606dc5f2d3769c390a48126cdebd68cc4055680aa6580c1a68f7d99efb3fa727fc78308d6bbd02952241ef11ac0eaddcfef415db3a989c569be21fffeb0cdc1503c4cbeaa21169135795978b3ecd4461667bc518761382e793df9a2dfaf3c61908477b4b0e", 0x89}, {&(0x7f0000000d40)="78e39ee493813a4b5ab5cc47f79379ea071beffb5c5747ba0522702f87fa96c186bd0d265245d2adb368b08e1d1286ba2bd7313b259bf52a2967f66ca11fcf190f6ba6d3d3607e2663c87dff389647f0edf093575f8266966aca3ebd8d75a8d5966f348ebf043cf02d19d9b2960aa4e215005674651364fce0998cbbd83553781f8f3b9d0e719b39541688a31b5e478bb668f39ec56fcc74e27e222a2fce0742", 0xa0}], 0x6, &(0x7f0000000f80)=[@cred={0x20, 0x1, 0x2, r0, r11, r12}], 0x20, 0x800}, {&(0x7f0000000fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001040)="78629286ad06521ea16ef79a6f291366719f400ba42b6e5ad7ba229640f9798a907ce80a1507521caa339fc3306ec2dccf4b160c28b444eb22eb3be01cd97ba724789f3a25752a06ef81ebe89dc39a87723cf4ef8a0f811425be5585f1c1999d5a3fd0b768799617c1cd9b0f846e1ce75a20bbffaba404646fc327850341ef66fb08e9b45eca46aadf5615a355faae74f5c71d5e2b3ed04db4a6b8700bca335f", 0xa0}], 0x1, &(0x7f00000021c0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="28000000000000000100001c0100000021628df284f4f335a3066024871b9fbd7c3e2549e6f0547b6dd2a21ffde652cec77e3094b7d0638d68561273223cf1531e206f9186a6fe7600a8c4dbbcb72bd370382fd721b94e90a111f37ff3c22c9379e889c08193ede78965fa698a5351d68eeaa20231a746d6dd493f50c45d057e50b1925188fc5493ab35c9a4da264b441881ef4b62095ac346edafc18a9817977767a48a99025779bc56d3628e93", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2], 0x90, 0x4000000}, {&(0x7f0000001200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000001280)="d2342612bf839576ac050a15ff5b8270420530ee4ff84b0e4c0071527f8c6836ffe1acaf72ed8d78bde9f073619820", 0x2f}, {&(0x7f00000012c0)="0305eb4c012cb6f252277331da12ffe01898796835db667f0301523f2ac91338584c67e665260dc17b1487d7159c5ee9ddb29fd5200f9290d2a90f6d2102d35849bcab3bafc353284cff05d5e4052e018b4a8792fbdd084fde45d2ff5835dd30cc7f8cfd45e1a96297fdafd92b19a16f592241a5076fb2257a1b392da5fc60be937cfa", 0x83}, {&(0x7f0000001380)="8665c99bfcab861e4d71863ebf8dc4928d17f0bbc73face37999924be610ec208b7dbf97aea63f35348bd0c490a0256cb9cce4b61475b8616c742948f5df691d6634ce7b3d232fd25cc3fc2d65a4da8c281efaed3399710d2bb2cdb3cd97b9e9eecb9545b30dcc1d", 0x68}, {&(0x7f0000001400)="b9916b579299026865f044fc34aae15fced9a1bb95ba1fc9a21511", 0x1b}, {&(0x7f0000001440)="4175d14f570d709a66186afe279e01a1191e68697e7c42454bf5f5c9e546ad614de951ece048f7adbbc8ce3328460c37cd13f0181074611b37bc4004e62843981451c3463cb797ce682f9f1baf0884c85e704e2757dd12ea30032330f4eb9316f90a4726b176", 0x66}, {&(0x7f00000014c0)="d7c1039e5b16023e33f4aab4e2fc5e3c34fc2f5eecfb81527f2c1a55fb291feedf5fb2be79212ed2dfa2261aae809138bcf41f3602d3697cda82b2e219d5d4e94806428efc54d989857e38856842cbe50bb404c91c70d2783f5da7c7a44929f30a27bc89c3edf0ebf46de07276c6a4b2aa14fe21e8e038812c3c801e09273ce0a768246a1cf426f0278347b7333686bcbf7e9aec1b0693b419b1c24e3259f402ce2dceab7ee816baf583a1379d166b31244dc8a7567036c82bddecfff428474f61f5504b5688b2913b394938ee95", 0xce}, {&(0x7f00000015c0)="475b9b5e45eee37d86dda68831", 0xd}], 0x7, &(0x7f0000001ac0)=[@rights={0x28, 0x1, 0x1, [r1, r1, r2, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r0, r13, r14}, @cred={0x20, 0x1, 0x2, r0, r15, r16}, @cred={0x20, 0x1, 0x2, r0, r17, r18}], 0x88, 0x4}, {&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001c00)="b4faa50404de946d7253aa056179cacd134d6c3e94a5fc78550e64a05080f6b5b7246d24ec036a73d3f4", 0x2a}, {&(0x7f0000001c40)="7abdfc0e902c6b988dc27d0c51fd7ddbab13e85b277bc4c635661e57e63ab48222037bf975a5e8e3f4dc9514021c69001fcd4bcda4a1ca88985f83fe8c57cf09264db25628993c435114aebf2f2b57f09c3d6d69951db803d4a38b8ec96ef76321824a6167339f778f86e3fb3ba8081f4bb5c032527683843f6f661687df26728714cf0ae33e2c", 0x87}, {&(0x7f0000001d00)="71ea2a9294f9d4a58e55671f61e7b7810a0a933c1b8d06920844be1233e2e7d493ad83de0b83d90e7d2219f5dce0900f2deb953a84aadcf826567b053d53579b412fa4cea547cfae910f", 0x4a}, {&(0x7f0000001d80)="4f198d5141c54c64d6e23e1a50cea825963c9a888ca9567e6ede544c7ff66642137ded02bae30bb979da", 0x2a}, {&(0x7f0000001dc0)="3c8dafefd20e1f779c10c31f00b91ba3d63575958c97ea399515ea6ec6a080c8cd9e416879e07a1c79ce1aec034f40fc187ecd25c49b45ba7f1e1190f146519384d8d8514457de1eeaa85d63bd3fff75a55af230451f417c6bad146daa92c00ea133342434f9f0543520df2d2b4c6037605c5be7c7f07b34479231bab187ee0a6a400c7aa24cb7c1b1e5241456049badb16c7076ea57684b0fb4ed5c94eee39e9dd08deb074724da005443806ffd7cbfa2f156c5d0192af60842ddd7f31f80abaef0798377736dc704d1f48589cdcbef213f7aca833edfab80058ef913ddd9f9d8a7647bbb077286d98af4879000", 0xee}], 0x5, 0x0, 0x0, 0x4000}, {&(0x7f0000001f40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001fc0), 0x0, 0x0, 0x0, 0x4000}], 0x7, 0x8010) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/91) 18:06:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000000c0)=""/123) 18:06:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/83) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 18:06:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000180)=""/29, 0x1d}, {&(0x7f00000001c0)=""/110, 0x6e}], 0x3, &(0x7f0000000280)=""/72, 0x48}, 0xfff}], 0x1, 0x40000000, &(0x7f0000000340)={0x0, 0x1c9c380}) 18:06:18 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f00000000c0)=ANY=[], &(0x7f0000001ffc), 0x1400) 18:06:18 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) ptrace(0x421f, r0) times(&(0x7f0000000000)) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:18 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000040)=""/180, 0x231) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 18:06:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x447d, 0x0) 18:06:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "714790f1b6030b731bf4caebd10ce70d929506c919557501aa41aa6899c58909de7b92e4a84932ae2f2b353aec3b2fcfb308a0f263674a02dd4a96f91d1528f0", "45398835bcab632769e58bad9d903f7c3afcd9a55ecdf26d9632c85ad0957da2"}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)) 18:06:18 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x231, 0xffffffffffffffff, 0x0) 18:06:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0xffffffb4, 0x0) 18:06:19 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SVE_SET_VL(0x32, 0x3d896) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x4208, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:06:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) splice(r3, 0x0, r0, 0x0, 0x80000001, 0x0) 18:06:19 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x447d, 0x0) 18:06:19 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000180)="220000005e0027830a94631bff34db39ac54b190243101ebd962185e000000000000", 0x22) 18:06:19 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x7ffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB=':'], 0x0, &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:06:19 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x447d, 0x0) 18:06:19 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x45d3) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0x120) 18:06:19 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000180)="220000005e0027830a94631bff34db39ac54b190243101ebd962185e000000000000", 0x22) 18:06:19 executing program 0: clone(0x7fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000180)={0x0, r2}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={r3, 0x80000, r4}) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)={0x23, 0xfffffffffffffefd, 0x1, 0x3}) [ 376.645495] ================================================================== [ 376.652997] BUG: KMSAN: uninit-value in gre_rcv+0x11a8/0x1920 [ 376.658900] CPU: 0 PID: 17013 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 376.666090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.675458] Call Trace: [ 376.678059] [ 376.680257] dump_stack+0x173/0x1d0 [ 376.683918] kmsan_report+0x12e/0x2a0 [ 376.687750] __msan_warning+0x82/0xf0 [ 376.691579] gre_rcv+0x11a8/0x1920 [ 376.695159] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.700399] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 376.705831] ? erspan_xmit+0x3890/0x3890 [ 376.709903] gre_rcv+0x2dd/0x3c0 [ 376.713290] ? gre_parse_header+0x1370/0x1370 [ 376.717877] ip_protocol_deliver_rcu+0x584/0xba0 [ 376.722681] ip_local_deliver+0x624/0x7b0 [ 376.726868] ? ip_local_deliver+0x7b0/0x7b0 [ 376.731208] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 376.736154] ip_rcv+0x6b6/0x740 [ 376.739479] ? ip_rcv_core+0x11c0/0x11c0 [ 376.743613] process_backlog+0x756/0x10e0 [ 376.747823] ? pfifo_fast_enqueue+0x760/0x760 [ 376.752358] ? ip_local_deliver_finish+0x320/0x320 [ 376.757311] ? rps_trigger_softirq+0x2e0/0x2e0 [ 376.761914] net_rx_action+0x78b/0x1a60 [ 376.765945] ? net_tx_action+0xca0/0xca0 [ 376.770064] __do_softirq+0x53f/0x93a [ 376.773918] do_softirq_own_stack+0x49/0x80 [ 376.778266] [ 376.780536] __local_bh_enable_ip+0x16f/0x1a0 [ 376.785511] local_bh_enable+0x36/0x40 [ 376.789438] ip_finish_output2+0x1627/0x1820 [ 376.793895] ip_finish_output+0xd2b/0xfd0 [ 376.798083] ip_mc_output+0x117a/0x1700 [ 376.802123] ? ip_mc_finish_output+0x3b0/0x3b0 [ 376.806737] ? ip_build_and_send_pkt+0xe80/0xe80 [ 376.811528] raw_sendmsg+0x4182/0x4610 [ 376.815506] ? aa_sk_perm+0x605/0x950 [ 376.819340] ? raw_getfrag+0x590/0x590 [ 376.823254] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.828466] ? compat_raw_ioctl+0x100/0x100 [ 376.832824] inet_sendmsg+0x54a/0x720 [ 376.836658] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.841867] ? inet_getname+0x490/0x490 [ 376.845937] __sys_sendto+0x8c4/0xac0 [ 376.849795] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.855019] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 376.860486] ? prepare_exit_to_usermode+0x114/0x420 [ 376.865529] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.870743] __se_sys_sendto+0x107/0x130 [ 376.874840] __x64_sys_sendto+0x6e/0x90 [ 376.878834] do_syscall_64+0xbc/0xf0 [ 376.882572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.887773] RIP: 0033:0x457e29 [ 376.891210] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.910120] RSP: 002b:00007fba313f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 376.917835] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 376.925110] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 0000000000000003 [ 376.932384] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000120 [ 376.939665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba313f56d4 [ 376.946937] R13: 00000000004c54e7 R14: 00000000004d9388 R15: 00000000ffffffff [ 376.954284] [ 376.955911] Uninit was stored to memory at: [ 376.960247] kmsan_internal_chain_origin+0x134/0x230 [ 376.965381] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 376.970677] kmsan_memcpy_metadata+0xb/0x10 [ 376.975030] __msan_memcpy+0x58/0x70 [ 376.978755] pskb_expand_head+0x34c/0x18f0 [ 376.983034] ip_tunnel_xmit+0x32e4/0x3980 [ 376.987197] erspan_xmit+0x2798/0x3890 [ 376.991181] dev_hard_start_xmit+0x604/0xc40 [ 376.995616] sch_direct_xmit+0x58a/0x880 [ 376.999685] __qdisc_run+0x1cb7/0x34d0 [ 377.003583] __dev_queue_xmit+0x215c/0x3b80 [ 377.007913] dev_queue_xmit+0x4b/0x60 [ 377.011720] neigh_resolve_output+0xab7/0xb40 [ 377.016223] ip_finish_output2+0x1611/0x1820 [ 377.020642] ip_finish_output+0xd2b/0xfd0 [ 377.024810] ip_mc_output+0x117a/0x1700 [ 377.028800] raw_sendmsg+0x4182/0x4610 [ 377.032886] inet_sendmsg+0x54a/0x720 [ 377.036699] __sys_sendto+0x8c4/0xac0 [ 377.040511] __se_sys_sendto+0x107/0x130 [ 377.044584] __x64_sys_sendto+0x6e/0x90 [ 377.048565] do_syscall_64+0xbc/0xf0 [ 377.052291] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.057477] [ 377.059104] Uninit was created at: [ 377.062659] kmsan_internal_poison_shadow+0x92/0x150 [ 377.067771] kmsan_kmalloc+0xa6/0x130 [ 377.071577] kmsan_slab_alloc+0xe/0x10 [ 377.075482] __kmalloc_node_track_caller+0xe9e/0xff0 [ 377.080590] __alloc_skb+0x309/0xa20 [ 377.084311] alloc_skb_with_frags+0x1c7/0xac0 [ 377.088822] sock_alloc_send_pskb+0xafd/0x10a0 [ 377.093439] sock_alloc_send_skb+0xca/0xe0 [ 377.097696] raw_sendmsg+0x25f5/0x4610 [ 377.101597] inet_sendmsg+0x54a/0x720 [ 377.105404] __sys_sendto+0x8c4/0xac0 [ 377.109230] __se_sys_sendto+0x107/0x130 [ 377.113297] __x64_sys_sendto+0x6e/0x90 [ 377.117283] do_syscall_64+0xbc/0xf0 [ 377.121012] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.126212] ================================================================== [ 377.133571] Disabling lock debugging due to kernel taint [ 377.139020] Kernel panic - not syncing: panic_on_warn set ... [ 377.144953] CPU: 0 PID: 17013 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 377.153542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.162897] Call Trace: [ 377.165489] [ 377.167666] dump_stack+0x173/0x1d0 [ 377.171316] panic+0x3d1/0xb01 [ 377.174578] kmsan_report+0x293/0x2a0 [ 377.178416] __msan_warning+0x82/0xf0 [ 377.182264] gre_rcv+0x11a8/0x1920 [ 377.185814] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 377.191026] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.196445] ? erspan_xmit+0x3890/0x3890 [ 377.200533] gre_rcv+0x2dd/0x3c0 [ 377.203917] ? gre_parse_header+0x1370/0x1370 [ 377.208442] ip_protocol_deliver_rcu+0x584/0xba0 [ 377.213235] ip_local_deliver+0x624/0x7b0 [ 377.217445] ? ip_local_deliver+0x7b0/0x7b0 [ 377.221780] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 377.226723] ip_rcv+0x6b6/0x740 [ 377.230023] ? ip_rcv_core+0x11c0/0x11c0 [ 377.234113] process_backlog+0x756/0x10e0 [ 377.238315] ? pfifo_fast_enqueue+0x760/0x760 [ 377.242838] ? ip_local_deliver_finish+0x320/0x320 [ 377.247791] ? rps_trigger_softirq+0x2e0/0x2e0 [ 377.252381] net_rx_action+0x78b/0x1a60 [ 377.256418] ? net_tx_action+0xca0/0xca0 [ 377.260501] __do_softirq+0x53f/0x93a [ 377.264347] do_softirq_own_stack+0x49/0x80 [ 377.268668] [ 377.270921] __local_bh_enable_ip+0x16f/0x1a0 [ 377.275473] local_bh_enable+0x36/0x40 [ 377.279393] ip_finish_output2+0x1627/0x1820 [ 377.283862] ip_finish_output+0xd2b/0xfd0 [ 377.288082] ip_mc_output+0x117a/0x1700 [ 377.292111] ? ip_mc_finish_output+0x3b0/0x3b0 [ 377.296709] ? ip_build_and_send_pkt+0xe80/0xe80 [ 377.301475] raw_sendmsg+0x4182/0x4610 [ 377.305449] ? aa_sk_perm+0x605/0x950 [ 377.309311] ? raw_getfrag+0x590/0x590 [ 377.313220] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 377.318453] ? compat_raw_ioctl+0x100/0x100 [ 377.322792] inet_sendmsg+0x54a/0x720 [ 377.326616] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 377.331821] ? inet_getname+0x490/0x490 [ 377.335809] __sys_sendto+0x8c4/0xac0 [ 377.339660] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 377.344871] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 377.350340] ? prepare_exit_to_usermode+0x114/0x420 [ 377.355402] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 377.360634] __se_sys_sendto+0x107/0x130 [ 377.364730] __x64_sys_sendto+0x6e/0x90 [ 377.368724] do_syscall_64+0xbc/0xf0 [ 377.372469] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.377667] RIP: 0033:0x457e29 [ 377.380875] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.399793] RSP: 002b:00007fba313f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 377.407526] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 377.414803] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 0000000000000003 [ 377.422085] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000120 [ 377.429372] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba313f56d4 [ 377.436668] R13: 00000000004c54e7 R14: 00000000004d9388 R15: 00000000ffffffff [ 377.444941] Kernel Offset: disabled [ 377.448572] Rebooting in 86400 seconds..