syzkaller login: [ 40.313342] audit: type=1400 audit(1549695339.619:35): avc: denied { map } for pid=7632 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2019/02/09 06:55:46 fuzzer started [ 46.813160] audit: type=1400 audit(1549695346.119:36): avc: denied { map } for pid=7642 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/02/09 06:55:48 dialing manager at 10.128.0.26:46089 2019/02/09 06:55:48 syscalls: 1 2019/02/09 06:55:48 code coverage: enabled 2019/02/09 06:55:48 comparison tracing: enabled 2019/02/09 06:55:48 extra coverage: extra coverage is not supported by the kernel 2019/02/09 06:55:48 setuid sandbox: enabled 2019/02/09 06:55:48 namespace sandbox: enabled 2019/02/09 06:55:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/09 06:55:48 fault injection: enabled 2019/02/09 06:55:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/09 06:55:48 net packet injection: enabled 2019/02/09 06:55:48 net device setup: enabled 06:58:21 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.883785] audit: type=1400 audit(1549695501.189:37): avc: denied { map } for pid=7656 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=6734 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 201.996344] IPVS: ftp: loaded support on port[0] = 21 06:58:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) [ 202.136678] chnl_net:caif_netlink_parms(): no params data found [ 202.205176] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.218680] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.227427] device bridge_slave_0 entered promiscuous mode [ 202.243821] bridge0: port 2(bridge_slave_1) entered blocking state 06:58:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000300)=0xe00000) [ 202.251067] IPVS: ftp: loaded support on port[0] = 21 [ 202.260447] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.269354] device bridge_slave_1 entered promiscuous mode [ 202.327401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.347217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.402507] team0: Port device team_slave_0 added [ 202.408772] team0: Port device team_slave_1 added [ 202.452792] chnl_net:caif_netlink_parms(): no params data found 06:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) [ 202.504695] device hsr_slave_0 entered promiscuous mode [ 202.572040] device hsr_slave_1 entered promiscuous mode [ 202.681677] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.688133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.695057] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.701419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.718094] IPVS: ftp: loaded support on port[0] = 21 [ 202.740068] IPVS: ftp: loaded support on port[0] = 21 06:58:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 202.771840] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.778433] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.785812] device bridge_slave_0 entered promiscuous mode [ 202.804531] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.811195] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.822337] device bridge_slave_1 entered promiscuous mode [ 202.907589] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.923353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.981303] team0: Port device team_slave_0 added [ 203.003801] team0: Port device team_slave_1 added [ 203.031953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.062599] IPVS: ftp: loaded support on port[0] = 21 [ 203.076887] chnl_net:caif_netlink_parms(): no params data found 06:58:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 203.184465] device hsr_slave_0 entered promiscuous mode [ 203.222069] device hsr_slave_1 entered promiscuous mode [ 203.289845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.299209] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.316898] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.324492] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 203.337003] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.401205] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.408625] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.415787] device bridge_slave_0 entered promiscuous mode [ 203.437815] IPVS: ftp: loaded support on port[0] = 21 [ 203.442332] chnl_net:caif_netlink_parms(): no params data found [ 203.458033] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.464656] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.471487] device bridge_slave_1 entered promiscuous mode [ 203.487984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.499287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.506912] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.513257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.520146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.528490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.536083] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.542441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.549182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.556914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.564746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.572674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.580714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.597524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.607898] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.627301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.634993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.667859] team0: Port device team_slave_0 added [ 203.673905] team0: Port device team_slave_1 added [ 203.699340] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.706277] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.713730] device bridge_slave_0 entered promiscuous mode [ 203.720734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.729947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.763525] device hsr_slave_0 entered promiscuous mode [ 203.802475] device hsr_slave_1 entered promiscuous mode [ 203.870186] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.876928] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.883973] device bridge_slave_1 entered promiscuous mode [ 203.901270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.909117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.926941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.938107] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.947102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.004921] team0: Port device team_slave_0 added [ 204.010890] team0: Port device team_slave_1 added [ 204.030056] chnl_net:caif_netlink_parms(): no params data found [ 204.118496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.154035] device hsr_slave_0 entered promiscuous mode [ 204.202272] device hsr_slave_1 entered promiscuous mode [ 204.251681] chnl_net:caif_netlink_parms(): no params data found [ 204.277681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.291329] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.297704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.304347] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.310682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.334152] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.340503] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.347732] device bridge_slave_0 entered promiscuous mode [ 204.355056] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.361385] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.368567] device bridge_slave_1 entered promiscuous mode [ 204.376321] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.383549] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.398683] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.410622] audit: type=1400 audit(1549695503.709:38): avc: denied { associate } for pid=7657 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 204.457141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.464239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.504428] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.510928] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.526618] device bridge_slave_0 entered promiscuous mode [ 204.544339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.555369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.576207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.584201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.591707] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.598086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.606359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.614275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.621964] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.628325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.628700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.661878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.668882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.676864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.684891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.693234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.701050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.709756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.717376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.725464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.734594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.743676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.758209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.764773] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.771214] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.778356] device bridge_slave_1 entered promiscuous mode [ 204.785733] team0: Port device team_slave_0 added [ 204.792980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.807045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.833105] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.852816] team0: Port device team_slave_1 added [ 204.865154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 06:58:24 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 204.880749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.948105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.957657] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:58:24 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 205.004818] device hsr_slave_0 entered promiscuous mode [ 205.032375] device hsr_slave_1 entered promiscuous mode [ 205.095777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.104194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.112189] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.118526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.126214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.134136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.146311] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.152699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.159779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.168540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.176915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.185074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.192871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.199636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.220379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.237060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 06:58:24 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 205.245257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.252754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.260525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.268375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.276662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.293664] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.318027] team0: Port device team_slave_0 added [ 205.333431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.341890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.350549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.389192] team0: Port device team_slave_1 added [ 205.412281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.423562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.448754] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.455154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.462284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.470195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.485845] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.492270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.499428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.533073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:58:24 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001b80)={0x5, 0x1}, 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) semop(0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) [ 205.574775] device hsr_slave_0 entered promiscuous mode 06:58:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) [ 205.622401] device hsr_slave_1 entered promiscuous mode [ 205.645916] hrtimer: interrupt took 33226 ns [ 205.680728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.696423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.715958] 8021q: adding VLAN 0 to HW filter on device bond0 06:58:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) [ 205.739581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.748424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.765364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.782157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.790036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.798027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.806143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.813937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.821383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:58:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) 06:58:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) [ 205.842568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.849505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.881200] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.929114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.936760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.957023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.983025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.006035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.028171] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.034581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.042766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.050515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.058162] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.064526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.072804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.089216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.098117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.117363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 06:58:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000300)=0xe00000) [ 206.150927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.166074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.185240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.204232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.225314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.238770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.264985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.281340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.290252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.298072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.305874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:58:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) [ 206.332365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.373039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.432099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.445701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.482407] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.515632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.526530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.537656] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.544055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.551281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.559165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.566716] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.573089] bridge0: port 2(bridge_slave_1) entered forwarding state 06:58:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) [ 206.580972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.599413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.632125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.639818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.656063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.671226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.681148] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.692358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.699389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.707637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.717295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.729270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.737217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.744877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.752517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.774330] 8021q: adding VLAN 0 to HW filter on device batadv0 06:58:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000300)=0xe00000) 06:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 06:58:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) 06:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 06:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 06:58:26 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 206.967485] audit: type=1400 audit(1549695506.269:39): avc: denied { name_bind } for pid=7766 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 207.004352] audit: type=1400 audit(1549695506.299:40): avc: denied { node_bind } for pid=7766 comm="syz-executor.0" saddr=::1 src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 207.033683] dccp_close: ABORT with 1 bytes unread 06:58:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000300)=0xe00000) 06:58:26 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 207.089051] audit: type=1400 audit(1549695506.299:41): avc: denied { name_connect } for pid=7766 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:58:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) [ 207.209875] dccp_close: ABORT with 1 bytes unread 06:58:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 06:58:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 06:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 06:58:26 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 06:58:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000002400)=ANY=[@ANYRESHEX, @ANYPTR], 0x1a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) 06:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) [ 207.427974] dccp_close: ABORT with 1 bytes unread [ 207.434907] dccp_close: ABORT with 1 bytes unread 06:58:26 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 06:58:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 06:58:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) [ 207.593319] dccp_close: ABORT with 1 bytes unread [ 207.604756] dccp_close: ABORT with 1 bytes unread 06:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 06:58:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 06:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20}, 0x1c) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x44}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r1, 0x0) 06:58:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 207.823252] dccp_close: ABORT with 1 bytes unread [ 207.837519] dccp_close: ABORT with 1 bytes unread 06:58:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xb, 0x2}}) close(r2) close(r1) 06:58:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 06:58:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x0, [0x13]}, 0x2c) 06:58:27 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) creat(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 208.071861] audit: type=1400 audit(1549695507.369:42): avc: denied { map_create } for pid=7847 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 208.099783] dccp_close: ABORT with 1 bytes unread 06:58:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 06:58:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 06:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x3ff) [ 208.373279] dccp_close: ABORT with 1 bytes unread 06:58:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 06:58:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:58:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x4000000000000580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 06:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="a92546ef24ac", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:58:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) [ 208.514467] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:58:27 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x0, 0x9}]}, 0xc, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0x5, 0xa198) [ 208.586398] audit: type=1400 audit(1549695507.889:43): avc: denied { prog_load } for pid=7883 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 208.660848] audit: type=1400 audit(1549695507.959:44): avc: denied { create } for pid=7889 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 208.694841] audit: type=1400 audit(1549695507.959:45): avc: denied { write } for pid=7889 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:58:28 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xffffffc4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 208.774771] audit: type=1400 audit(1549695507.999:46): avc: denied { prog_run } for pid=7883 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 208.875349] audit: type=1400 audit(1549695508.049:47): avc: denied { read } for pid=7889 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:58:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000280), 0xd3) 06:58:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 06:58:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 06:58:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xffffffffffffdffd) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r2, r3, 0x0, 0x80000002) 06:58:28 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:28 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x0, 0x9}]}, 0xc, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0x5, 0xa198) [ 209.377971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 06:58:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000180)={0x28, r1, 0x51d, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}]}]}, 0x28}}, 0x0) [ 209.442131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 [ 209.478688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 [ 209.496049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 [ 209.536814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 06:58:28 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:28 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x0, 0x9}]}, 0xc, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0x5, 0xa198) [ 209.582079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 [ 209.620401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 06:58:28 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) [ 209.711475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 06:58:29 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) [ 209.819449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 [ 209.900282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7924 comm=syz-executor.2 06:58:29 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:29 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x0, 0x9}]}, 0xc, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0x5, 0xa198) 06:58:29 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 06:58:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2000000000000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc10c5541, &(0x7f0000000080)) 06:58:29 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000030, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) 06:58:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) [ 210.438380] audit: type=1400 audit(1549695509.739:48): avc: denied { map } for pid=7995 comm="syz-executor.5" path="/dev/nullb0" dev="devtmpfs" ino=17435 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 06:58:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 06:58:29 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 06:58:29 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 06:58:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400197f09004b0101048c5901d0ffffcf446f1dd5e389e29ea75d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000", 0x48}], 0x1) 06:58:30 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(0x0, 0x1f) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x5, 0x2}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000480)={0x0, 0x1}) semget(0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[]) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x113}}, 0x20) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file1/file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x7) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000340), 0x0, r2}, 0x68) syz_open_procfs(0x0, 0x0) [ 210.916016] syz-executor.4 (7977) used greatest stack depth: 21600 bytes left 06:58:30 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:30 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="2c267e242481c30c666d158d944f0d89d0b24c02deea35d5f9772f8dae1cd41446cde1fbd5331eb8ac66abe4cabe3d1e42910a6a97054224ebde680a2c55c3eb196263fff503b9a83e01ec52bb3c81701958db38fabf47e496cf0a9432989b7476733757dc1062021181e6ac4f656a7b7be4ace9d1d96fb9cf322fa1916986285493f75f8787212d0ccbd4c3fa28fda762b68fbf35cc9e334d419c9d9fab1b0a5fd501e429ef862e908502d31b442c89b8e728b222c35ef07ca658b0c27225da062e195f29b1b2ba25d4099813dcd2f613c79466432b6c36fa3b2e7822aa51458c4d5cea7abdba8e2f129daff37f27487e477a5c5ba0f214c0ba7845e146c8689525e3a923e35014b6ddb9b85e35ad7590abaf67c006c4b1feb963d9eab378801359edbcdd410f113b39b11b5f7a420a080df102df54c169372e0e045640619942d91cf198369418515e484ee19965db6d9ff1b76561d8b60216afb1b236d5b56cbdfe8a3166c2cb934bd953d7d4989e899f871d0892bc9cebe86962d59c65881ebf3edcfb52180ff5795d2b5abefefbc7d122a20dc5b32465da34213a0c623d7a9b2f3339fa63ddc561a45ac96a68c4f21423a05ea2235b6df0ed19019d07d9b0e9cda2f58709b494a46ebe64722863d67a846b829f3e3ce4c9f0ce5a37d93fb1d07a420bde1c678ab8ad546c5a1f295baf92e543c4da2dabfb9b15b89e2875c06d7dfcb2994a68fefbdfa07991c1222403482c5b09928214d1d4369ab817d15838538566a0176cc12e72bdac913ea4ad953e4ef72e338c9abb074e45389d831d29eb0c2147ccf7cd404c7c71e77fa9e44a1dcd4bb893211bfd9a2c25214e9202ebc41539286e3f2417a34400bfbfa668b8c0dc75673bbb42c3d88870ace8de6b6b9b5d51264a690396cc342012bba7192829d5e13d7603ed5e8489811daa185e2ad017a5c66df226512cef5ebc7d7b9556d42af281defaadcff6d6f264dedf38296b00b0c1a534dc539c3c7f6b1882be5cd29f7c6541d9efc446ff28ea9a7cf7ced90bf2a3cd4b08b98debf758df3bf64090af0fa91269a827554d0088657fff5d93bcd5c9f26ab2aeceb659e427e05ce81fa0bf118ac60e56aca2129e6bc8513e6372de0ec4b7561d69e7126daf2a98ed9f96b0d3d611a8f0a69468fed7caf20980b80cb2bd629e376aface6d811ccb978546ac135b8cb146862ec33a4f14cec8f340b09bcc49fed4b5f861d397de3eb153841bfeda6cf888f18df77940d2ff55759d1e7c7976f5f4de3803b3b6f1eb5d6e7bb1138f8198119a237482acfe813619c20b7656c76236ad6622e6f917b74fe13679677d7008d603de253372e93994e10590b44c71468723cdaa8a0368c04773926d5d901d46b671d9e5f43641fd39cef19474375343f0a0be26e5614d1970e7d1a6c832253cdbc7f859955ad62674c9a97287d7cb4d811fb7694d579322fdf25ff824605aa0c8cf5460bed8ca2a8b1527c9c51f6b7c1510143b024142d6a9e5111c4aa98147ecc41febad60fb132faa75cc3b61ca564412ef8827327a85efc37ce6df695d394c2399f6e24189499438e0f77b598891e6ffbf855d741817f44f4a431ee11ad30a50b178a5ef179137ba24336b9b9a6a459d1f361eed683da46ccc51081331fc422471a136d31ad7698fc27d0a5cc2e48d0c0af32c91489e03647a9e9771c4fc62d3877079fb037b641a5fe7bda287ab1a049ee5dadaa2f971566dcb708e351e0f937993696fd31a1d999addd76127e97ad684948d0d5e6bd21b0b68986295d7cc71be683e448b1e3016ae3e98ee83512c398376d52bb0ab50674a886d34a7c123748396498581ff22aeb3052d01b3f6dc473b6ce27d359dc9077a68a2abe4b17c3dfbaeb7f90f1be19c89de6753620f33e31cfe27a3a18b333e548836e38920a3459b5407268f0d41c58c6f5091172cf0a508c1d73f2aa9e953496bbe8ab03533f89e2b4dafb37b89d25e0efb75ff84bb1cbd60a33dddb627e88efb44138b40ffad9bf70111f7e8f6b01e89b3a74b9cf71191f2bd026ba01e16a21d0abca2491351475a08fb593cdfb40047e896457af4c3a61f4fb7ad570080193954b62a7839127ddfb8d93018978fd3e642658213571246308454cc4195cead295f6f72c10def5930930e44782edd916230fa99423def58b780f6936d55aa952baea0c58630526df65f0ebf91b0e01c97f9b3bbca8fceff87ffc945c972b51b11954a476967b52c2fa3247a6e6bba9cef9ff5efd4523a64e11005128003b34251108d8f3dd62c3db158fec915546db1db5f02300b3f5baee8ac9a498d00a1bdb1cfab31dffc4506c799a269b6be101c0e8a2907c5464733a06d8f855c619befa9b77cbceb48da086ac09e510c609cb5c95d0f69d053ef35c32a7b96e6ab7297fdf211e198bf90087433474bffd8fe0d1e77934d8848d2d6a5ce21124e8c2af71e28026950caa63c4b0f6648e41225b384d5ee21701659489ccc2017d48463e0dcf97361c538c8b47d049f2b36d0584cb786215400ce18e285c1dbad47dda87c28d3f5f7fb15c560d1b28472f787b4915300364ce08acf3747d0020731e81dac8c252ed2cb5e096268f6d3e363620d92f272bd34c240eb4aba3d01904d897723345234ccbc4610a3a2259b244397b1f1db4094dfbc765aa212dd09a9197c9ff51e0f07c3547fc3f2f86e2d996b3bb4a6ebb282a10e2738b1e945ce3f33bd3979bfba6edb830341f6eb997cab67f9eb7a57fc1a8bf0ce64d9300e622a144bb424ecace72f0d16ef443de9ba89d8ac38e2e88f0a3ed23ec851dfb45df034532169cca827c88081e7fd2354819d9c20ea39f2932787246d8806e089ec1c70cca020f898602f211eb2504aadc3090d85a3ec9483451058d6caba71806f3f494d73755774296a67511572eb801b188dfbddf065be196febbfbce5af895fdc7278a1ede609f9af86f208aeef20001a9fc0bc04eef1a84229dda539e6bcc31479321036f162e57f41b1991cddc88179be2b1ada532eeb770aab9ec82399b80879ed2cdda07b061b0f0ee35002209d9b5afa9836efd2cad153227f4af2c1b4f60c21573c35faec09c45467540dbf3cabee5a2918b4a9432ebe672306f1acfdae1a3c3d8be48c58621c0b16312ed7777f81fc9084eeddf26e68c5d7f0d83347897a69e9b293c1e93b17448fea811d13af456f30f4f5b0ed0ec8b5876ab2dadeff381093f16f5013cfff76f2c77fdaf87d0d82697e070131831054757ac544aab5801ca1dfa665ded0e9de3eedb8cb6f17485a92eceac1b2b33927bb410c9369a4b7f3fc186828693a92fc07f415d244ee972b25c2d42b69c5e03ba57a1037d59f02a098fe62536e7af192233d86e8fae5d17fc7bd13b6e54d59941edeb975c85667a743ad4825e68cd00c707ba80bb0902d7f7fabd7c8e6a6df462b210528ce8378a6255c1da496305c84e741c5a5175919b44938f969bc2cf50e0ea4569e0dc523118e7b4d8165893f610a49a215f0945f0c177d1fc348cfbdbe1ef33bd8f1f41f761b9f8bb23172315bbd451d729f823d20559b3535d01173c92dd4b8c151d1e9be2eeb62d133f050bea021e75e41d8eab2678f0bfb40e134d8a60029a9ee4332316e1665360f477255915f344e1c56ed620431e9e4371c983abef24ba800c239b2273b14b342339a374a0fc3aa30898ef0e69040ef4dd6c298dc90e03242118eb824bd23044c87783085533e19445b43ef341c4372ac4545ac03a3adc532475947d63ce67e1e3763cc7f9ff9d103c434570c02c7b811a648b5bbfadb847d29311b6589a4864fd8af8e354b221fc78e407c95160460cd74d5966ba405da1f496950a6ac1e79ab6dc511ecd726d05d38e0fd65bd66c58c11280785a302aa00ddc03cad93833bd357b30ec13e91d632ec8d5565ed6a5d0554f17b4d7efa147fc0d9035d8a96213e9465da1d3b94f56d3f2b12d7e394a5fff25873c591cee50c5c14273d4b1c645d5ded4a0ad5d8a1296f40c2b65cf457a5780c4a4569927bd896c0d71498f2d31f4f61282540105f5845326aa61ceb01c10be922a2fdeaa1a9689922e255e053be4c4cb45f5c6bd8af4f93f8362bbf54875ddbedab4b97e8cec478e4ceda8121439523839abb6e1cdc7ba2eb34c1fe9931585e1e0d8c326276bab83170752a30f2a3a250aad1cc1f72155457dd3ab40e4c2f1454084683f8bfc92fd87af76a73dbbf06f8d4f18dffbff0c8310eb96303c60401e4efa54def27c4e023aaaee24d525d1d98822eaeb33bbc5d40e8845b6ae1b29ede30c6675f5aab93b2b28391008e62d9d9bd1224116d9874233c57f3524e34a2737f74daa1bb9051ba8e2564fa2f3e5462bd67a7be796c682ba55d0f64331b1c0c3e45aec99548e65b61420f25cad6d3ca9063db31fe16b7157249cdc2e592188efddd0161314104615509ee1ff212c98a448a5b2b7a931b01b1ed502135f324f3b58906591ce181010e9c62ce9cfab26d4ddf9ab43fbc277d15b8bfb93edbcfe276e5646fde162dc926487440cdcc90a92ed03662ec04ab9ec1b1647707b43c7fe18a030e3001cd7915013e0196c4609aa8475fc85302b963f4be6a16b8206b099c81b6bf4619389f6df538813a2ad08183e97750b35b1ced267166f4f39b13d9925db22bdc6dd7c3ca8d0aab439040d42952e62eee9a2728c9b7e45f7463f8447ec2ec435bd7e91bd05ad09ec013468f4ba54437da9b8db677f4eaf10c5746da05bf12359b3aa915be2999e2bce629dd4ad01ce0b6229e4b49cca0157abb5221488a785af2d71a149f096b0c564a6d36ca92d36ea15c54dc44eaafed114a858f1c126f68888eba594dcd52ae7f233e2ec88d2a2fc95da3385e02f30746a844f8d6e05b724aff933c15088cde099f04f4228745bdb51180d4e6114a364cb6ef32a71872dfcb86278df4a20423c354699cdb4c63b35dc4fa04a5d456c65e72b20be53f302e8ccbe6873e76e0adabdca405c50a9d933be9046c616c8e6ada9949de0db64bed0b6c8c8d6250a2589896ebbdaa5e7d254130c4b5fd7e9b57da57e5491aad4aa5f81d73a220332abf1e7a5ccc360bc1ac342408f8d5335e97a3c2f8353498946bfbbabf386459423c4e2af0c908b4724df1f97b92991a937a955ac45aa3b130768c49d550cfdacd2e7753950f336d9ce6f367fb566c935bb940f9beedaaa4348efff216e201a9e5de2c65ac43f6c3d0e8d5f0b960b65c3285c99b2f7d747657bf77afb9057a6d28bede1a72d45cb2125a8902150685e3ca7171212e01d224e876feb972d5ded4313c48164034bc0244ec73e687d87b44c33a16e8471e25e1a58094dfc509a007a3f2c010dfffeb80f36febb448fc40fe301e897bbe1aeb2a7a7ca968b22bb5d5ad5b366a4377ae441937f2b60a4e3ec6c8a90dd415cc47ae6dad270eaadab63c7f321b3af28d9079759da8b18167608a4ae2e08a84f84eeccb08c56cc476ed0db598c174437c1eace848c717a7e5aaca4e35d861038326bae04ebac9bc451fa4c5d60bd52eeeac89e01e11b3719f07b33a4192709713d120b0f7bddd82cbb13c321ccd87880993eedb0e2a8ca88dd7ec9af1367240b20209f96c237e067889503fee6bf3787a4d90570de215fb02d11a82a379303bbb5ed40d0432a317b50ff1ef21bcdf57f894a6938ad35396b6bf8dc24287cea55c472b6bcd7a2e3fd4a6cdf3435e54170fac4f116fdd3817240c940fea9b0509b5e047f23e6f7ef05d04ccdd39bd8d70e1a130e72fdf6c1e", 0x1001}], 0x1) dup2(r0, r1) 06:58:30 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 06:58:30 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000030, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) 06:58:30 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 06:58:30 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000000c0)={{}, 'port0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) dup(0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000), 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r7 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r8, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x6d) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x1000}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r9, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 06:58:30 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000030, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) 06:58:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(0x0, 0x1f) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x5, 0x2}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000480)={0x0, 0x1}) semget(0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[]) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x113}}, 0x20) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file1/file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x7) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000340), 0x0, r2}, 0x68) syz_open_procfs(0x0, 0x0) 06:58:31 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 06:58:31 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 06:58:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x22002, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d", 0x5a, 0x1}], 0x0, 0x0) mount(&(0x7f00000004c0)=@sr0='/dev/sr0\x00', 0x0, &(0x7f00000002c0)='gfs2meta\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/77) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) getuid() 06:58:31 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000030, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) 06:58:31 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) dup2(r0, r1) 06:58:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec400002339a00586f9835b3f00f09148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 06:58:31 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000030, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) [ 212.245898] overlayfs: failed to resolve './file0': -2 06:58:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0xb7, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 212.402845] overlayfs: failed to resolve './file1': -2 06:58:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x22002, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d", 0x5a, 0x1}], 0x0, 0x0) mount(&(0x7f00000004c0)=@sr0='/dev/sr0\x00', 0x0, &(0x7f00000002c0)='gfs2meta\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/77) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) getuid() 06:58:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(0x0, 0x1f) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x5, 0x2}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000480)={0x0, 0x1}) semget(0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[]) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x113}}, 0x20) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file1/file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x7) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000340), 0x0, r2}, 0x68) syz_open_procfs(0x0, 0x0) 06:58:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="213e7ff1f0980c9ed56b50b08e10a9b9f8942fb8b7ce66e729ac2b217f64da5a25", 0x21}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0xf}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 06:58:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec400002339a00586f9835b3f00f09148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 06:58:32 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) [ 212.819798] overlayfs: failed to resolve './file1': -2 06:58:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x22002, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d", 0x5a, 0x1}], 0x0, 0x0) mount(&(0x7f00000004c0)=@sr0='/dev/sr0\x00', 0x0, &(0x7f00000002c0)='gfs2meta\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/77) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) getuid() 06:58:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000030, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) [ 212.946176] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 212.998565] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 213.026309] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 213.080758] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 213.127782] overlayfs: failed to resolve './file1': -2 [ 213.148921] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:58:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec400002339a00586f9835b3f00f09148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 06:58:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000030, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) [ 213.192161] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 06:58:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x22002, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x4000000) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078bd5302439865d", 0x5a, 0x1}], 0x0, 0x0) mount(&(0x7f00000004c0)=@sr0='/dev/sr0\x00', 0x0, &(0x7f00000002c0)='gfs2meta\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8f6a0a994793ae8ded25df5f25a1df7a1eb614e2ab4aaf0cf2c"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/77) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xffffffdc) getuid() [ 213.244385] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 213.298709] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 213.400578] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 213.410506] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 06:58:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(0x0, 0x1f) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x5, 0x2}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000480)={0x0, 0x1}) semget(0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[]) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x113}}, 0x20) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file1/file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x7) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000340), 0x0, r2}, 0x68) syz_open_procfs(0x0, 0x0) [ 213.451393] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 213.460375] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 213.475240] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 213.484287] overlayfs: failed to resolve './file1': -2 06:58:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec400002339a00586f9835b3f00f09148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 213.541319] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 213.570044] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 213.581920] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 06:58:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x52, 0x5c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 06:58:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000000000000000200000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x40c, &(0x7f0000000000)=[{}]}, 0x10) 06:58:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCX25SFACILITIES(r0, 0x890b, 0x0) 06:58:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 213.893705] audit: type=1400 audit(1549695513.179:49): avc: denied { map } for pid=8190 comm="syz-executor.4" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=29355 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 06:58:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCX25SFACILITIES(r0, 0x890b, 0x0) [ 213.981712] sched: DL replenish lagged too much 06:58:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x2}}) close(r2) close(r1) 06:58:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCX25SFACILITIES(r0, 0x890b, 0x0) 06:58:33 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x81000f4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mlockall(0x0) lseek(r0, 0x0, 0x4) 06:58:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000000000000000200000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x40c, &(0x7f0000000000)=[{}]}, 0x10) 06:58:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 214.393061] audit: type=1804 audit(1549695513.699:50): pid=8222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir230107476/syzkaller.Lz1axH/27/bus" dev="sda1" ino=16585 res=1 06:58:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:58:34 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCX25SFACILITIES(r0, 0x890b, 0x0) 06:58:34 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000000c0)=@bpq0='bpq0\x00', 0x10) 06:58:34 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x7d0000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESDEC]) 06:58:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x9, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0xffff, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_int(r1, 0x0, 0x17, 0x0, 0x0) 06:58:34 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000000000000000200000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x40c, &(0x7f0000000000)=[{}]}, 0x10) [ 214.836785] 9pnet_virtio: no channels available for device 06:58:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup3(r0, r1, 0x0) 06:58:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000f02000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) [ 215.108869] device nr0 entered promiscuous mode 06:58:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x9, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0xffff, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_int(r1, 0x0, 0x17, 0x0, 0x0) [ 215.173211] audit: type=1804 audit(1549695514.479:51): pid=8259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir230107476/syzkaller.Lz1axH/27/bus" dev="sda1" ino=16585 res=1 06:58:34 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x81000f4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mlockall(0x0) lseek(r0, 0x0, 0x4) 06:58:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000ed40)={0xc, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x5}, 0x48) 06:58:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:58:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000000000000000200000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x40c, &(0x7f0000000000)=[{}]}, 0x10) [ 215.620694] audit: type=1804 audit(1549695514.799:52): pid=8276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir230107476/syzkaller.Lz1axH/28/bus" dev="sda1" ino=16593 res=1 06:58:35 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x81000f4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mlockall(0x0) lseek(r0, 0x0, 0x4) [ 215.986737] audit: type=1804 audit(1549695515.289:53): pid=8289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir892435234/syzkaller.7BbZA6/14/bus" dev="sda1" ino=16597 res=1 06:58:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x9, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0xffff, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_int(r1, 0x0, 0x17, 0x0, 0x0) 06:58:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 06:58:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x9, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0xffff, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_int(r1, 0x0, 0x17, 0x0, 0x0) [ 216.279041] libceph: connect [d::]:6640 error -101 [ 216.284434] libceph: mon0 [d::]:6640 connect error [ 216.305476] libceph: connect [d::]:6640 error -101 [ 216.331016] libceph: mon0 [d::]:6640 connect error 06:58:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000ed40)={0xc, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x5}, 0x48) 06:58:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) bind$inet6(r1, 0x0, 0x0) 06:58:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000ac0)=[{r0}], 0x1, &(0x7f0000000b00)={0x0, 0x989680}, 0x0, 0x0) 06:58:36 executing program 1: syz_mount_image$gfs2(0x0, 0x0, 0x3, 0x0, 0x0, 0x800, &(0x7f0000000a00)={[{@quota_account='quota=account'}, {@noloccookie='noloccookie'}, {@data_writeback='data=writeback'}, {@norgrplvb='norgrplvb'}], [{@dont_hash='dont_hash'}, {@uid_gt={'uid>'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x2, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 218.448917] audit: type=1800 audit(1549695517.749:54): pid=8276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16593 res=0 06:58:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x81000f4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mlockall(0x0) lseek(r0, 0x0, 0x4) 06:58:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 06:58:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000010ec0000080008001200000402000000004d000007000000b4cb8cb61b12e7280bc1bbb461ae3b3ebe3a0e778a798a4b190800000000000000006b3600000000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2ae, 0x0) 06:58:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) [ 218.805940] audit: type=1804 audit(1549695518.109:55): pid=8349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir230107476/syzkaller.Lz1axH/29/bus" dev="sda1" ino=16602 res=1 06:58:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 06:58:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000ed40)={0xc, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x5}, 0x48) 06:58:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 06:58:38 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x81000f4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mlockall(0x0) lseek(r0, 0x0, 0x4) 06:58:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 218.871050] audit: type=1800 audit(1549695518.159:56): pid=8289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16597 res=0 06:58:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 06:58:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 06:58:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 219.344643] audit: type=1804 audit(1549695518.649:57): pid=8377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir892435234/syzkaller.7BbZA6/15/bus" dev="sda1" ino=16597 res=1 [ 221.720981] audit: type=1800 audit(1549695521.019:58): pid=8349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16602 res=0 06:58:41 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x81000f4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mlockall(0x0) lseek(r0, 0x0, 0x4) 06:58:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 06:58:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000ed40)={0xc, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x5}, 0x48) 06:58:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 06:58:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 06:58:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 06:58:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) [ 222.056718] audit: type=1804 audit(1549695521.359:59): pid=8396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir230107476/syzkaller.Lz1axH/30/bus" dev="sda1" ino=16620 res=1 [ 222.304650] audit: type=1800 audit(1549695521.609:60): pid=8377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16597 res=0 06:58:41 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x81000f4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mlockall(0x0) lseek(r0, 0x0, 0x4) 06:58:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 06:58:41 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$P9_RLERROR(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c3"], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:58:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 06:58:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 222.810342] audit: type=1804 audit(1549695522.109:61): pid=8419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir892435234/syzkaller.7BbZA6/16/bus" dev="sda1" ino=16632 res=1 06:58:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 06:58:44 executing program 0: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x0) 06:58:44 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$P9_RLERROR(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c3"], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:58:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 06:58:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 06:58:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 06:58:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) [ 225.527198] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 06:58:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 06:58:45 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$P9_RLERROR(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c3"], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:58:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 06:58:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) [ 225.748805] audit: type=1800 audit(1549695525.049:62): pid=8419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16632 res=0 06:58:45 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, "2a8f58658ec041f1ce9722bfd15349fd661800af11b1ea24f44d1200", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 06:58:45 executing program 3: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x100, 0x4) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 06:58:45 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$P9_RLERROR(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c3"], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:58:45 executing program 3: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x100, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 226.050571] mmap: syz-executor.5 (8466) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:58:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xfff, 0x10c}}) 06:58:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) [ 226.168681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 06:58:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:45 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4148, 0x0) 06:58:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x44}}) close(r2) close(r1) 06:58:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 06:58:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) 06:58:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/enforce\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 06:58:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x2}, 0x8) 06:58:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f00000004c0)='\xf8\x1d)\n\x89\f\xe0R\xa5\xe8X\xec\x84\xd8\x8a\x83p\x84l\xfc/\t\x8f\xd5!:\x96\xeb\x8c\x18\xd73S\\\x16<\xfb\xc7\xe3\xb5\xd1V\xfc+5\x863\t\xc8\x9c\x92\xe5\xe1}\xfbp\xe0\xcb\xa2N\xefnZ=\x86\x90\x85A I\xd1Q\xedB\xa0\xda{\x91\xe2\x90\xb0\xfb\x1d\x88\x87\x9e\xcc\x00\xce\xf3t\xa2\xf8\x9a\x95\x1d/\xff;\xc4\xff\x15\x9d\xe0\x88\xc0\xcf\xd6\x85\xab0GI\x17\xb1\x03\x89%\xf7\x9eh\xab\x7f\xf2\xde\x92\xa6\xd9\x857\xa7\xbfg\x10\x97\xf7\xbb[k\x0eW\x066\x01\xf5p\xea\x7f\x92\xfe\xf5\x1d7Z4?\xd9\x1f\xe7O\xe0\xd8\x03%%\xe2n\x18\x91\x88\xa7ZYpv\"\xce=9\x88\xa4\xb4\xe7\xbd\xb4O5z\x9e\x19\xb3\xefifk,\ts\x02\xd2\xb6\xe2*\xee\x9aq\xd0\x9cb\xfa^\x8eX\xf7\xe2b\x9f\x1c\xee\xd6\xe0|\xa6u\x03T\xea\xd1\x16x\xcc/\x7f[\xa7\xb4\x1e:~\xef\x10\xd5\xedm\xe2#nb\xbe\x94\xa1#\xc6\xad\xe8\x1c@YM\xddx*\xd9\x91\xd1Y') [ 227.185493] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 06:58:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") 06:58:46 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="1f00000054000d0000000000fc", 0xd) r0 = open(&(0x7f0000000100)='./file0\x00', 0xa040, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x1, '%'}, 0x0) 06:58:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 06:58:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) close(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x84fc, 0x5, 0x7ff, 0x10001, 0x21540, 0x9, 0x10000, 0x7c]}, &(0x7f0000000280)=0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000c000000a78600000400000009000000757a480990fe6fffdd5ebec7fefb49d38ef325a47a044094d0e80db7bd6e4e30a6f5779ce5cf52f433"]) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000b00)) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) lstat(0x0, 0x0) creat(&(0x7f0000000d00)='./file0//ile0\x00', 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) [ 227.330258] autofs4:pid:8531:autofs_fill_super: called with bogus options 06:58:46 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000), 0x1c) [ 227.418320] autofs4:pid:8531:autofs_fill_super: called with bogus options 06:58:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x200) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:58:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x26, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 06:58:46 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) [ 227.516848] audit: type=1326 audit(1549695526.819:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8548 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 06:58:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, 0x20, 0x0, 0x0) 06:58:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) readlink(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000007c0)=""/199, 0xc7) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r2}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000240)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockname(r2, &(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000006c0)=0x20) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=r0], &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000580)='\xb4\x91t(\x9fY\xe3p\xb2+\xcd\x944\x01\x189\x10\xcb\xb0\x91c\x90\xb5\xcbW\x88\xec4)\xb3') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000006d0095000063ce85e364ce00000000000000000000"], 0x0, 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) 06:58:46 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4) 06:58:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000100)=[{0x5, 0x307, 0x6, 0x10000, @time={0x0, 0x989680}, {0x3a1, 0x200}, {0x6, 0xfffffffffffffff9}, @time=@time={r1, r2+10000000}}, {0x6589, 0x7f, 0x0, 0x4b1e, @tick=0x3f3, {0x7, 0x7ff800}, {0x9, 0x4}, @addr={0x30d, 0x8}}], 0x60) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000a80)=0x1) 06:58:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100), 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)) 06:58:47 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20000000) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000500)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sync_file_range(r0, 0x0, 0x2, 0x1) 06:58:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x616, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:58:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='block=0x0000000000000400,nojoliet,uid=', @ANYRESHEX]) 06:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) 06:58:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x200) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 228.288534] audit: type=1326 audit(1549695527.589:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8548 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 06:58:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x47b, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) 06:58:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='block=0x0000000000000400,nojoliet,uid=', @ANYRESHEX]) 06:58:47 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x102080000201, &(0x7f0000000000)='./file1/../file0\x00', 0x0, &(0x7f0000000080)) [ 228.410482] audit: type=1326 audit(1549695527.709:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 06:58:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x0, 0x3, 0x2}, 0xc5eb, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x80000001, 0xb463, 0x8, 0x7}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) 06:58:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='block=0x0000000000000400,nojoliet,uid=', @ANYRESHEX]) 06:58:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x47b, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) 06:58:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) readlink(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000007c0)=""/199, 0xc7) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r2}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000240)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockname(r2, &(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000006c0)=0x20) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=r0], &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000580)='\xb4\x91t(\x9fY\xe3p\xb2+\xcd\x944\x01\x189\x10\xcb\xb0\x91c\x90\xb5\xcbW\x88\xec4)\xb3') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000006d0095000063ce85e364ce00000000000000000000"], 0x0, 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) 06:58:48 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20000000) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000500)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sync_file_range(r0, 0x0, 0x2, 0x1) 06:58:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='block=0x0000000000000400,nojoliet,uid=', @ANYRESHEX]) 06:58:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x47b, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) 06:58:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x47b, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) 06:58:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 06:58:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x200) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:58:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x0, 0x3, 0x2}, 0xc5eb, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x80000001, 0xb463, 0x8, 0x7}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) 06:58:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x0, 0x3, 0x2}, 0xc5eb, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x80000001, 0xb463, 0x8, 0x7}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) [ 229.331628] audit: type=1326 audit(1549695528.629:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 06:58:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) readlink(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000007c0)=""/199, 0xc7) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r2}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000240)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockname(r2, &(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000006c0)=0x20) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=r0], &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000580)='\xb4\x91t(\x9fY\xe3p\xb2+\xcd\x944\x01\x189\x10\xcb\xb0\x91c\x90\xb5\xcbW\x88\xec4)\xb3') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000006d0095000063ce85e364ce00000000000000000000"], 0x0, 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) 06:58:48 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 06:58:48 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20000000) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000500)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sync_file_range(r0, 0x0, 0x2, 0x1) 06:58:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x0, 0x3, 0x2}, 0xc5eb, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x80000001, 0xb463, 0x8, 0x7}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) 06:58:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x0, 0x3, 0x2}, 0xc5eb, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x80000001, 0xb463, 0x8, 0x7}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) 06:58:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x200) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:58:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x0, 0x3, 0x2}, 0xc5eb, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x80000001, 0xb463, 0x8, 0x7}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) 06:58:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) readlink(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000007c0)=""/199, 0xc7) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r2}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000240)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockname(r2, &(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000006c0)=0x20) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=r0], &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000580)='\xb4\x91t(\x9fY\xe3p\xb2+\xcd\x944\x01\x189\x10\xcb\xb0\x91c\x90\xb5\xcbW\x88\xec4)\xb3') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000006d0095000063ce85e364ce00000000000000000000"], 0x0, 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) 06:58:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x3, 0x0, 0x3, 0x2}, 0xc5eb, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x80000001, 0xb463, 0x8, 0x7}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="520000008f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff2630094671d612f719947929d09cf6e9361a9869f817e"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) [ 230.303077] audit: type=1326 audit(1549695529.609:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0x0 06:58:50 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x20000000) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000500)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sync_file_range(r0, 0x0, 0x2, 0x1) 06:58:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x2) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 06:58:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000140), 0x10, 0x0}, 0x0) 06:58:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x4c50, 0x4) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) 06:58:51 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 06:58:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f00000001c0)=@bpq0='bpq0\x00', 0x10) 06:58:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r0, 0x80000000005001, 0x0) 06:58:51 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000004500), 0x4) 06:58:51 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000008, 0x2}, 0xaa) 06:58:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000000180)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 06:58:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f00000001c0)=@bpq0='bpq0\x00', 0x10) 06:58:51 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 06:58:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:58:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f00000001c0)=@bpq0='bpq0\x00', 0x10) 06:58:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f00000001c0)=@bpq0='bpq0\x00', 0x10) 06:58:52 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x0, @raw_data}) 06:58:55 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 06:58:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) bind$bt_rfcomm(r2, &(0x7f0000000640), 0xa) 06:58:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x0, @raw_data}) 06:58:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000000180)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 06:58:55 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r0, 0x80000000005001, 0x0) 06:58:55 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 06:58:55 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2080003) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x6bf066da, 0x1ff}) 06:58:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x0, @raw_data}) 06:58:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x1, 0x0, @raw_data}) 06:58:55 executing program 3: clock_nanosleep(0x9, 0x37dc12502000000, &(0x7f0000000100), 0x0) 06:58:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc008ae05, &(0x7f0000000200)={0x50, [0x0]}) 06:58:55 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2080003) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x6bf066da, 0x1ff}) 06:58:58 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 06:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc008ae05, &(0x7f0000000200)={0x50, [0x0]}) 06:58:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2080003) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x6bf066da, 0x1ff}) 06:58:58 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r0, 0x80000000005001, 0x0) 06:58:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000000180)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 06:58:58 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xffffffffa0008000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 06:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc008ae05, &(0x7f0000000200)={0x50, [0x0]}) 06:58:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2080003) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x6bf066da, 0x1ff}) 06:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc008ae05, &(0x7f0000000200)={0x50, [0x0]}) 06:58:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000080)) 06:58:58 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@type={'type', 0x3d, "da052800"}}]}) 06:58:58 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000280)=0xa27, 0x4) [ 239.311950] hfsplus: type requires a 4 character value [ 239.317709] hfsplus: unable to parse mount options [ 239.371471] hfsplus: type requires a 4 character value [ 239.383783] hfsplus: unable to parse mount options 06:59:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) 06:59:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000280)=0xa27, 0x4) 06:59:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000000180)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 06:59:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r0, 0x80000000005001, 0x0) 06:59:01 executing program 4: socket$inet(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000480)=""/249) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) r0 = syz_open_dev$admmidi(0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffeff, 0x400000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0), 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc000, 0x0) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000700)=[{}, {}], 0x2, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) ustat(0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) rt_sigprocmask(0x1, &(0x7f0000000140), 0x0, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) 06:59:01 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffffffff7fffffff, 0x5}) 06:59:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000280)=0xa27, 0x4) 06:59:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'teql0\x00', 'bpq0\x00', 'eql\x00', 'lo\x00', @local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1a8) 06:59:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000280)=0xa27, 0x4) [ 242.348885] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 242.362419] CPU: 0 PID: 8894 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 242.369625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.378972] Call Trace: [ 242.381743] dump_stack+0x172/0x1f0 [ 242.385438] dump_header+0x10f/0xb6c [ 242.389153] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 242.394254] ? ___ratelimit+0x60/0x595 [ 242.398264] ? do_raw_spin_unlock+0x57/0x270 [ 242.402688] oom_kill_process.cold+0x10/0x6f5 [ 242.407189] ? task_will_free_mem+0x139/0x6e0 [ 242.411714] out_of_memory+0x79a/0x1280 [ 242.415696] ? pci_mmcfg_check_reserved+0x170/0x170 [ 242.420717] ? oom_killer_disable+0x280/0x280 [ 242.425277] mem_cgroup_out_of_memory+0x99/0xe0 [ 242.429966] ? memcg_memory_event+0x40/0x40 [ 242.434325] ? cgroup_file_notify+0x140/0x1b0 [ 242.438852] memory_max_write+0x169/0x300 [ 242.443003] ? mem_cgroup_write+0x360/0x360 [ 242.443027] ? lock_acquire+0x16f/0x3f0 [ 242.443073] ? kernfs_fop_write+0x227/0x480 [ 242.443091] cgroup_file_write+0x245/0x7a0 [ 242.443105] ? mem_cgroup_write+0x360/0x360 [ 242.443118] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 242.451509] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 242.451523] kernfs_fop_write+0x2ba/0x480 [ 242.451568] __vfs_write+0x116/0x8e0 [ 242.451581] ? kernfs_fop_open+0xd90/0xd90 [ 242.464509] ? kernel_read+0x120/0x120 [ 242.464522] ? __lock_is_held+0xb6/0x140 [ 242.464598] ? check_preemption_disabled+0x48/0x290 [ 242.474541] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 242.474556] ? rcu_read_lock_sched_held+0x110/0x130 [ 242.474567] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 242.474590] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.474612] ? __sb_start_write+0x1ac/0x360 [ 242.500995] overlayfs: filesystem on './file0' not supported as upperdir [ 242.505083] vfs_write+0x20c/0x580 [ 242.505102] ksys_write+0xea/0x1f0 [ 242.505117] ? __ia32_sys_read+0xb0/0xb0 [ 242.505139] __x64_sys_write+0x73/0xb0 [ 242.505190] ? do_syscall_64+0x5b/0x610 [ 242.505216] do_syscall_64+0x103/0x610 [ 242.505233] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.505243] RIP: 0033:0x457e39 [ 242.505255] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.505263] RSP: 002b:00007f5a6a304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 242.505274] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 242.505282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 242.505289] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.505298] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a6a3056d4 [ 242.618794] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 242.626446] memory: usage 33924kB, limit 0kB, failcnt 0 [ 242.626505] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 242.626626] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 242.626676] Memory cgroup stats for /syz3: cache:0KB rss:27612KB rss_huge:26624KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:27608KB inactive_file:0KB active_file:4KB unevictable:0KB [ 242.627720] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=7945,uid=0 [ 242.628152] Memory cgroup out of memory: Kill process 7945 (syz-executor.3) score 9798000 or sacrifice child 06:59:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x401) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7}, 0x7) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 06:59:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) [ 242.629364] Killed process 7945 (syz-executor.3) total-vm:72712kB, anon-rss:4252kB, file-rss:34816kB, shmem-rss:0kB [ 242.708216] oom_reaper: reaped process 7945 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 242.714582] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 242.734580] CPU: 0 PID: 8894 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 242.741789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.751135] Call Trace: [ 242.753741] dump_stack+0x172/0x1f0 [ 242.757383] dump_header+0x10f/0xb6c [ 242.761098] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 242.766206] ? ___ratelimit+0x60/0x595 [ 242.770099] ? do_raw_spin_unlock+0x57/0x270 [ 242.774613] oom_kill_process.cold+0x10/0x6f5 [ 242.779115] ? task_will_free_mem+0x139/0x6e0 [ 242.783629] out_of_memory+0x79a/0x1280 [ 242.787630] ? pci_mmcfg_check_reserved+0x170/0x170 [ 242.792655] ? oom_killer_disable+0x280/0x280 [ 242.797158] mem_cgroup_out_of_memory+0x99/0xe0 [ 242.797173] ? memcg_memory_event+0x40/0x40 [ 242.806396] ? cgroup_file_notify+0x140/0x1b0 [ 242.806416] memory_max_write+0x169/0x300 [ 242.815040] ? mem_cgroup_write+0x360/0x360 [ 242.819373] ? lock_acquire+0x16f/0x3f0 [ 242.823345] ? kernfs_fop_write+0x227/0x480 [ 242.827784] cgroup_file_write+0x245/0x7a0 [ 242.832021] ? mem_cgroup_write+0x360/0x360 [ 242.832035] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 242.832054] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 242.832067] kernfs_fop_write+0x2ba/0x480 06:59:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x8000802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000140)={0x0, 0x80805513, 0x709000}) [ 242.832087] __vfs_write+0x116/0x8e0 [ 242.841397] ? kernfs_fop_open+0xd90/0xd90 [ 242.841410] ? kernel_read+0x120/0x120 [ 242.841423] ? __lock_is_held+0xb6/0x140 [ 242.866281] ? check_preemption_disabled+0x48/0x290 [ 242.871303] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 242.876773] ? rcu_read_lock_sched_held+0x110/0x130 [ 242.881795] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 242.886652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.892182] ? __sb_start_write+0x1ac/0x360 [ 242.896502] vfs_write+0x20c/0x580 [ 242.900042] ksys_write+0xea/0x1f0 [ 242.903609] ? __ia32_sys_read+0xb0/0xb0 [ 242.907681] __x64_sys_write+0x73/0xb0 [ 242.911600] ? do_syscall_64+0x5b/0x610 [ 242.915593] do_syscall_64+0x103/0x610 [ 242.919484] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.924676] RIP: 0033:0x457e39 [ 242.927868] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.946938] RSP: 002b:00007f5a6a304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 242.954636] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 242.961895] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 242.969157] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.976419] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a6a3056d4 [ 242.983687] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 243.013872] memory: usage 29572kB, limit 0kB, failcnt 8 [ 243.019846] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 243.027635] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 243.034372] Memory cgroup stats for /syz3: cache:0KB rss:23464KB rss_huge:22528KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:23412KB inactive_file:4KB active_file:0KB unevictable:0KB [ 243.056302] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=7962,uid=0 [ 243.101840] Memory cgroup out of memory: Kill process 7962 (syz-executor.3) score 9798000 or sacrifice child [ 243.130055] Killed process 7962 (syz-executor.3) total-vm:72580kB, anon-rss:4252kB, file-rss:34816kB, shmem-rss:0kB [ 243.160337] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 243.170316] CPU: 0 PID: 8893 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 243.177490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.186821] Call Trace: [ 243.189389] dump_stack+0x172/0x1f0 [ 243.193026] dump_header+0x10f/0xb6c [ 243.196726] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 243.201816] ? ___ratelimit+0x60/0x595 [ 243.205683] ? do_raw_spin_unlock+0x57/0x270 [ 243.210076] oom_kill_process.cold+0x10/0x6f5 [ 243.214578] ? task_will_free_mem+0x139/0x6e0 [ 243.219085] out_of_memory+0x79a/0x1280 [ 243.223043] ? oom_killer_disable+0x280/0x280 [ 243.227516] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 243.232633] mem_cgroup_out_of_memory+0x99/0xe0 [ 243.237292] ? memcg_memory_event+0x40/0x40 [ 243.241595] ? _raw_spin_unlock+0x2d/0x50 [ 243.245719] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 243.250796] try_charge+0xfec/0x1570 [ 243.254517] ? find_held_lock+0x35/0x130 [ 243.258577] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 243.263451] ? kasan_check_read+0x11/0x20 [ 243.267583] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 243.272416] mem_cgroup_try_charge+0x24d/0x5e0 [ 243.276989] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 243.281943] __handle_mm_fault+0x1e26/0x3f20 [ 243.286329] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 243.291148] ? find_held_lock+0x35/0x130 [ 243.295191] ? handle_mm_fault+0x322/0xb30 [ 243.299412] ? kasan_check_read+0x11/0x20 [ 243.303540] handle_mm_fault+0x43f/0xb30 [ 243.307636] __do_page_fault+0x5da/0xd60 [ 243.311682] do_page_fault+0x71/0x581 [ 243.315468] ? page_fault+0x8/0x30 [ 243.319064] page_fault+0x1e/0x30 [ 243.322497] RIP: 0033:0x40f99f [ 243.325675] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 243.344672] RSP: 002b:00007fffaa29ea50 EFLAGS: 00010206 [ 243.350010] RAX: 00007f5a6a2c4000 RBX: 0000000000020000 RCX: 0000000000457e8a [ 243.357257] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 243.364501] RBP: 00007fffaa29eb30 R08: ffffffffffffffff R09: 0000000000000000 [ 243.371753] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffaa29ec10 [ 243.379023] R13: 00007f5a6a2e4700 R14: 0000000000000005 R15: 000000000073bfac [ 243.386622] memory: usage 25188kB, limit 0kB, failcnt 8 [ 243.392509] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 243.399252] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 243.405967] Memory cgroup stats for /syz3: cache:0KB rss:19244KB rss_huge:18432KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:19188KB inactive_file:0KB active_file:4KB unevictable:0KB [ 243.426616] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8013,uid=0 [ 243.441426] Memory cgroup out of memory: Kill process 8013 (syz-executor.3) score 9798000 or sacrifice child [ 243.452452] Killed process 8013 (syz-executor.3) total-vm:72580kB, anon-rss:4252kB, file-rss:34944kB, shmem-rss:0kB [ 243.464983] oom_reaper: reaped process 8013 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 243.490960] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 243.501015] CPU: 1 PID: 8894 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 243.508272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.517599] Call Trace: [ 243.520168] dump_stack+0x172/0x1f0 [ 243.523777] dump_header+0x10f/0xb6c [ 243.527466] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 243.532543] ? ___ratelimit+0x60/0x595 [ 243.536495] ? do_raw_spin_unlock+0x57/0x270 [ 243.540888] oom_kill_process.cold+0x10/0x6f5 [ 243.545367] ? out_of_memory+0x129/0x1280 [ 243.549497] out_of_memory+0x79a/0x1280 [ 243.553454] ? oom_killer_disable+0x280/0x280 [ 243.557934] mem_cgroup_out_of_memory+0x99/0xe0 [ 243.562589] ? memcg_memory_event+0x40/0x40 [ 243.566895] ? cgroup_file_notify+0x140/0x1b0 [ 243.571370] memory_max_write+0x169/0x300 [ 243.575496] ? mem_cgroup_write+0x360/0x360 [ 243.579804] ? lock_acquire+0x16f/0x3f0 [ 243.583757] ? kernfs_fop_write+0x227/0x480 [ 243.588063] cgroup_file_write+0x245/0x7a0 [ 243.592289] ? mem_cgroup_write+0x360/0x360 [ 243.596611] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 243.601532] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 243.606434] kernfs_fop_write+0x2ba/0x480 [ 243.610559] __vfs_write+0x116/0x8e0 [ 243.614247] ? kernfs_fop_open+0xd90/0xd90 [ 243.618468] ? kernel_read+0x120/0x120 [ 243.622347] ? __lock_is_held+0xb6/0x140 [ 243.626391] ? check_preemption_disabled+0x48/0x290 [ 243.631387] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 243.636815] ? rcu_read_lock_sched_held+0x110/0x130 [ 243.641811] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 243.646546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.652069] ? __sb_start_write+0x1ac/0x360 [ 243.656363] vfs_write+0x20c/0x580 [ 243.659878] ksys_write+0xea/0x1f0 [ 243.663392] ? __ia32_sys_read+0xb0/0xb0 [ 243.667431] __x64_sys_write+0x73/0xb0 [ 243.671295] ? do_syscall_64+0x5b/0x610 [ 243.675248] do_syscall_64+0x103/0x610 [ 243.679115] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.684278] RIP: 0033:0x457e39 [ 243.687466] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.706462] RSP: 002b:00007f5a6a304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 243.714168] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 243.721417] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 243.728672] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.735920] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a6a3056d4 [ 243.743169] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 243.752110] memory: usage 20800kB, limit 0kB, failcnt 80 [ 243.757631] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 243.764601] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 243.770834] Memory cgroup stats for /syz3: cache:0KB rss:15020KB rss_huge:14336KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:14964KB inactive_file:0KB active_file:4KB unevictable:0KB [ 243.791888] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8063,uid=0 [ 243.806853] Memory cgroup out of memory: Kill process 8063 (syz-executor.3) score 9798000 or sacrifice child [ 243.817141] Killed process 8063 (syz-executor.3) total-vm:72580kB, anon-rss:4252kB, file-rss:34944kB, shmem-rss:0kB [ 243.831080] oom_reaper: reaped process 8063 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 243.833078] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 243.856927] CPU: 0 PID: 8893 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 243.864137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.873467] Call Trace: [ 243.876043] dump_stack+0x172/0x1f0 [ 243.879694] dump_header+0x10f/0xb6c [ 243.883397] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 243.888487] ? ___ratelimit+0x60/0x595 [ 243.892359] ? do_raw_spin_unlock+0x57/0x270 [ 243.896836] oom_kill_process.cold+0x10/0x6f5 [ 243.901322] ? task_will_free_mem+0x139/0x6e0 [ 243.905802] out_of_memory+0x79a/0x1280 [ 243.909759] ? oom_killer_disable+0x280/0x280 [ 243.914250] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 243.919448] mem_cgroup_out_of_memory+0x99/0xe0 [ 243.924096] ? memcg_memory_event+0x40/0x40 [ 243.928410] ? _raw_spin_unlock+0x2d/0x50 [ 243.932539] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 243.937620] try_charge+0xfec/0x1570 [ 243.941310] ? find_held_lock+0x35/0x130 [ 243.945351] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 243.950173] ? kasan_check_read+0x11/0x20 [ 243.954302] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 243.959123] mem_cgroup_try_charge+0x24d/0x5e0 [ 243.963695] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 243.968610] __handle_mm_fault+0x1e26/0x3f20 [ 243.972998] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 243.977820] ? find_held_lock+0x35/0x130 [ 243.981862] ? handle_mm_fault+0x322/0xb30 [ 243.986084] ? kasan_check_read+0x11/0x20 [ 243.990214] handle_mm_fault+0x43f/0xb30 [ 243.994257] __do_page_fault+0x5da/0xd60 [ 243.998301] do_page_fault+0x71/0x581 [ 244.002101] ? page_fault+0x8/0x30 [ 244.005621] page_fault+0x1e/0x30 [ 244.009050] RIP: 0033:0x40f99f [ 244.012344] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 244.031233] RSP: 002b:00007fffaa29ea50 EFLAGS: 00010206 [ 244.036578] RAX: 00007f5a6a2c4000 RBX: 0000000000020000 RCX: 0000000000457e8a [ 244.043841] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 244.051096] RBP: 00007fffaa29eb30 R08: ffffffffffffffff R09: 0000000000000000 [ 244.058368] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffaa29ec10 [ 244.065617] R13: 00007f5a6a2e4700 R14: 0000000000000005 R15: 000000000073bfac [ 244.073225] memory: usage 16416kB, limit 0kB, failcnt 80 [ 244.078687] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 244.085515] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 244.091645] Memory cgroup stats for /syz3: cache:0KB rss:10796KB rss_huge:10240KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:10740KB inactive_file:4KB active_file:0KB unevictable:0KB [ 244.112133] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=7938,uid=0 [ 244.126896] Memory cgroup out of memory: Kill process 7938 (syz-executor.3) score 9794000 or sacrifice child [ 244.136959] Killed process 7938 (syz-executor.3) total-vm:72448kB, anon-rss:4236kB, file-rss:34816kB, shmem-rss:0kB [ 244.149185] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 244.161857] CPU: 0 PID: 8894 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 244.169144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.178479] Call Trace: [ 244.181051] dump_stack+0x172/0x1f0 [ 244.184673] dump_header+0x10f/0xb6c [ 244.188379] oom_kill_process.cold+0x10/0x6f5 [ 244.192879] ? task_will_free_mem+0x139/0x6e0 [ 244.197368] out_of_memory+0x79a/0x1280 [ 244.201325] ? oom_killer_disable+0x280/0x280 [ 244.205806] mem_cgroup_out_of_memory+0x99/0xe0 [ 244.210458] ? memcg_memory_event+0x40/0x40 [ 244.214769] ? cgroup_file_notify+0x140/0x1b0 [ 244.219247] memory_max_write+0x169/0x300 [ 244.223392] ? mem_cgroup_write+0x360/0x360 [ 244.227702] ? lock_acquire+0x16f/0x3f0 [ 244.231654] ? kernfs_fop_write+0x227/0x480 [ 244.235970] cgroup_file_write+0x245/0x7a0 [ 244.240288] ? mem_cgroup_write+0x360/0x360 [ 244.244620] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 244.249540] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 244.254457] kernfs_fop_write+0x2ba/0x480 [ 244.258756] __vfs_write+0x116/0x8e0 [ 244.262978] ? kernfs_fop_open+0xd90/0xd90 [ 244.267201] ? kernel_read+0x120/0x120 [ 244.271067] ? __lock_is_held+0xb6/0x140 [ 244.275106] ? check_preemption_disabled+0x48/0x290 [ 244.280109] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 244.285568] ? rcu_read_lock_sched_held+0x110/0x130 [ 244.290564] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 244.295300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.300818] ? __sb_start_write+0x1ac/0x360 [ 244.305125] vfs_write+0x20c/0x580 [ 244.308651] ksys_write+0xea/0x1f0 [ 244.312274] ? __ia32_sys_read+0xb0/0xb0 [ 244.316329] __x64_sys_write+0x73/0xb0 [ 244.320196] ? do_syscall_64+0x5b/0x610 [ 244.324162] do_syscall_64+0x103/0x610 [ 244.328041] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.333217] RIP: 0033:0x457e39 [ 244.336393] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.355268] RSP: 002b:00007f5a6a304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 244.362956] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 244.370214] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 244.377462] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.384715] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a6a3056d4 [ 244.391970] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 244.401809] memory: usage 12052kB, limit 0kB, failcnt 86 [ 244.407399] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 244.414688] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 244.420928] Memory cgroup stats for /syz3: cache:0KB rss:6548KB rss_huge:6144KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:6536KB inactive_file:4KB active_file:0KB unevictable:0KB [ 244.445700] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8330,uid=0 [ 244.460562] Memory cgroup out of memory: Kill process 8330 (syz-executor.3) score 9537000 or sacrifice child [ 244.470993] Killed process 8330 (syz-executor.3) total-vm:72712kB, anon-rss:2212kB, file-rss:35808kB, shmem-rss:0kB [ 244.484588] oom_reaper: reaped process 8330 (syz-executor.3), now anon-rss:0kB, file-rss:34848kB, shmem-rss:0kB [ 244.500144] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 244.510706] CPU: 0 PID: 8894 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 244.517891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.527230] Call Trace: [ 244.529807] dump_stack+0x172/0x1f0 [ 244.533450] dump_header+0x10f/0xb6c [ 244.537159] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 244.542260] ? ___ratelimit+0x60/0x595 [ 244.546145] oom_kill_process.cold+0x10/0x6f5 [ 244.550628] ? task_will_free_mem+0x139/0x6e0 [ 244.555116] ? mark_held_locks+0x100/0x100 [ 244.559347] out_of_memory+0x79a/0x1280 [ 244.563304] ? retint_kernel+0x2d/0x2d [ 244.567172] ? oom_killer_disable+0x280/0x280 [ 244.571756] mem_cgroup_out_of_memory+0x99/0xe0 [ 244.576553] ? memcg_memory_event+0x40/0x40 [ 244.580907] ? trace_hardirqs_on+0x67/0x230 [ 244.585219] ? cgroup_file_notify+0x140/0x1b0 [ 244.589699] memory_max_write+0x169/0x300 [ 244.593954] ? mem_cgroup_write+0x360/0x360 [ 244.598265] ? lock_acquire+0x16f/0x3f0 [ 244.602235] ? kernfs_fop_write+0x227/0x480 [ 244.606565] cgroup_file_write+0x245/0x7a0 [ 244.610794] ? mem_cgroup_write+0x360/0x360 [ 244.615107] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 244.620205] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 244.625117] kernfs_fop_write+0x2ba/0x480 [ 244.629261] __vfs_write+0x116/0x8e0 [ 244.632967] ? kernfs_fop_open+0xd90/0xd90 [ 244.637217] ? kernel_read+0x120/0x120 [ 244.641178] ? __lock_is_held+0xb6/0x140 [ 244.645223] ? check_preemption_disabled+0x48/0x290 [ 244.650226] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 244.655671] ? rcu_read_lock_sched_held+0x110/0x130 [ 244.660781] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 244.665521] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.671057] ? __sb_start_write+0x1ac/0x360 [ 244.675373] vfs_write+0x20c/0x580 [ 244.678916] ksys_write+0xea/0x1f0 [ 244.682463] ? __ia32_sys_read+0xb0/0xb0 [ 244.686533] __x64_sys_write+0x73/0xb0 [ 244.690482] ? do_syscall_64+0x5b/0x610 [ 244.694459] do_syscall_64+0x103/0x610 [ 244.698339] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.703614] RIP: 0033:0x457e39 [ 244.706803] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.725688] RSP: 002b:00007f5a6a304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 244.733382] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 244.740646] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 244.747909] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.755173] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a6a3056d4 [ 244.762444] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 244.772394] memory: usage 9704kB, limit 0kB, failcnt 122 [ 244.777941] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 244.784874] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 244.791103] Memory cgroup stats for /syz3: cache:0KB rss:4400KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4352KB inactive_file:4KB active_file:0KB unevictable:0KB [ 244.812481] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8474,uid=0 [ 244.827564] Memory cgroup out of memory: Kill process 8474 (syz-executor.3) score 9283000 or sacrifice child [ 244.838184] Killed process 8474 (syz-executor.3) total-vm:72448kB, anon-rss:2196kB, file-rss:34944kB, shmem-rss:0kB [ 244.850724] oom_reaper: reaped process 8474 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 244.867153] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 244.878692] CPU: 0 PID: 8894 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 244.885883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.895228] Call Trace: [ 244.897815] dump_stack+0x172/0x1f0 [ 244.901439] dump_header+0x10f/0xb6c [ 244.905159] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 244.910254] ? ___ratelimit+0x60/0x595 [ 244.914125] ? do_raw_spin_unlock+0x57/0x270 [ 244.918551] oom_kill_process.cold+0x10/0x6f5 [ 244.923045] ? task_will_free_mem+0x139/0x6e0 [ 244.927539] out_of_memory+0x79a/0x1280 [ 244.931602] ? kasan_check_write+0x14/0x20 [ 244.935912] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.940661] ? oom_killer_disable+0x280/0x280 [ 244.945157] mem_cgroup_out_of_memory+0x99/0xe0 [ 244.949836] ? memcg_memory_event+0x40/0x40 [ 244.954148] ? cgroup_file_notify+0x140/0x1b0 [ 244.958635] memory_max_write+0x169/0x300 [ 244.962783] ? mem_cgroup_write+0x360/0x360 [ 244.967092] ? lock_acquire+0x16f/0x3f0 [ 244.971061] ? kernfs_fop_write+0x227/0x480 [ 244.975368] cgroup_file_write+0x245/0x7a0 [ 244.979710] ? mem_cgroup_write+0x360/0x360 [ 244.984025] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 244.988946] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 244.993860] kernfs_fop_write+0x2ba/0x480 [ 244.997988] __vfs_write+0x116/0x8e0 [ 245.001684] ? kernfs_fop_open+0xd90/0xd90 [ 245.005912] ? kernel_read+0x120/0x120 [ 245.009790] ? __lock_is_held+0xb6/0x140 [ 245.013831] ? check_preemption_disabled+0x48/0x290 [ 245.018832] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 245.024285] ? rcu_read_lock_sched_held+0x110/0x130 [ 245.029289] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 245.034024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.039552] ? __sb_start_write+0x1ac/0x360 [ 245.043864] vfs_write+0x20c/0x580 [ 245.047402] ksys_write+0xea/0x1f0 [ 245.050923] ? __ia32_sys_read+0xb0/0xb0 [ 245.054973] __x64_sys_write+0x73/0xb0 [ 245.058840] ? do_syscall_64+0x5b/0x610 [ 245.062807] do_syscall_64+0x103/0x610 [ 245.066688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.071867] RIP: 0033:0x457e39 [ 245.075035] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.093918] RSP: 002b:00007f5a6a304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 245.101606] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 245.108854] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 245.116099] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 245.123358] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a6a3056d4 [ 245.130629] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 245.138546] memory: usage 7384kB, limit 0kB, failcnt 164 [ 245.145324] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 245.163911] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 245.170196] Memory cgroup stats for /syz3: cache:0KB rss:2220KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2188KB inactive_file:4KB active_file:0KB unevictable:0KB [ 245.191237] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8893,uid=0 [ 245.206510] Memory cgroup out of memory: Kill process 8893 (syz-executor.3) score 9274000 or sacrifice child [ 245.217148] Killed process 8893 (syz-executor.3) total-vm:72580kB, anon-rss:2152kB, file-rss:34816kB, shmem-rss:0kB [ 245.230088] oom_reaper: reaped process 8893 (syz-executor.3), now anon-rss:0kB, file-rss:34720kB, shmem-rss:0kB [ 245.232503] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=0 [ 245.250088] CPU: 0 PID: 7665 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 245.257275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.266636] Call Trace: [ 245.269221] dump_stack+0x172/0x1f0 [ 245.272852] dump_header+0x10f/0xb6c [ 245.276570] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 245.281669] ? ___ratelimit+0x60/0x595 [ 245.285551] ? do_raw_spin_unlock+0x57/0x270 [ 245.289960] oom_kill_process.cold+0x10/0x6f5 [ 245.294457] ? task_will_free_mem+0x139/0x6e0 [ 245.298951] out_of_memory+0x79a/0x1280 [ 245.302926] ? oom_killer_disable+0x280/0x280 [ 245.307417] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 245.312524] mem_cgroup_out_of_memory+0x99/0xe0 [ 245.317189] ? memcg_memory_event+0x40/0x40 [ 245.321514] ? _raw_spin_unlock+0x2d/0x50 [ 245.325657] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 245.330754] try_charge+0xb4a/0x1570 [ 245.334465] ? find_held_lock+0x35/0x130 [ 245.338533] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 245.343391] ? kasan_check_read+0x11/0x20 [ 245.347543] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 245.352405] mem_cgroup_try_charge+0x24d/0x5e0 [ 245.356992] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 245.361923] wp_page_copy+0x408/0x1740 [ 245.365893] ? find_held_lock+0x35/0x130 [ 245.369956] ? pmd_pfn+0x1d0/0x1d0 [ 245.373492] ? lock_downgrade+0x810/0x810 [ 245.377715] ? swp_swapcount+0x540/0x540 [ 245.381775] ? kasan_check_read+0x11/0x20 [ 245.385923] ? do_raw_spin_unlock+0x57/0x270 [ 245.390325] do_wp_page+0x2ed/0x11d0 [ 245.394134] ? finish_mkwrite_fault+0x540/0x540 [ 245.398810] __handle_mm_fault+0x22db/0x3f20 [ 245.403221] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 245.408061] ? find_held_lock+0x35/0x130 [ 245.412120] ? handle_mm_fault+0x322/0xb30 [ 245.416377] ? kasan_check_read+0x11/0x20 [ 245.420525] handle_mm_fault+0x43f/0xb30 [ 245.424586] __do_page_fault+0x5da/0xd60 [ 245.428688] do_page_fault+0x71/0x581 [ 245.432483] ? page_fault+0x8/0x30 [ 245.436015] page_fault+0x1e/0x30 [ 245.439458] RIP: 0033:0x42efca [ 245.442665] Code: 48 29 e8 31 c9 48 81 fb 40 06 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 48 89 4a 08 <48> 89 46 08 48 8d 4a 10 8b 05 9c 5f 62 00 85 c0 0f 84 3a f7 ff ff [ 245.461681] RSP: 002b:00007fffaa29eb40 EFLAGS: 00010206 [ 245.467025] RAX: 0000000000018691 RBX: 0000000000710640 RCX: 0000000000008041 [ 245.474274] RDX: 0000000000a8f930 RSI: 0000000000a97970 RDI: 0000000000000003 [ 245.481543] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000000a8e940 [ 245.488790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000710698 [ 245.496036] R13: 0000000000710698 R14: 0000000000000033 R15: 0000000000002710 [ 245.504520] memory: usage 5056kB, limit 0kB, failcnt 173 [ 245.510064] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 245.516839] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 245.523002] Memory cgroup stats for /syz3: cache:0KB rss:80KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:4KB active_file:0KB unevictable:0KB [ 245.542750] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=7665,uid=0 [ 245.557483] Memory cgroup out of memory: Kill process 7665 (syz-executor.3) score 8984000 or sacrifice child [ 245.568290] Killed process 7665 (syz-executor.3) total-vm:72316kB, anon-rss:104kB, file-rss:35712kB, shmem-rss:0kB [ 245.579836] oom_reaper: reaped process 7665 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 06:59:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) 06:59:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40001) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000180)="92", 0x1}], 0x1) 06:59:05 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:59:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) 06:59:05 executing program 4: socket$inet(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000480)=""/249) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) r0 = syz_open_dev$admmidi(0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffeff, 0x400000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0), 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc000, 0x0) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000700)=[{}, {}], 0x2, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) ustat(0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) rt_sigprocmask(0x1, &(0x7f0000000140), 0x0, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) 06:59:05 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0x100000035) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0x8, 0x1000}, 0xd1993fff) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x4, 0x0, 0x0, {}, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e21, 0x2, @mcast1, 0x7}, 0x101, [0xc6, 0x8000, 0x8, 0x6, 0x9, 0x8, 0x9, 0x1f]}, 0x5c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:59:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 245.970998] overlayfs: failed to resolve './file1': -2 06:59:05 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0x100000035) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0x8, 0x1000}, 0xd1993fff) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x4, 0x0, 0x0, {}, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e21, 0x2, @mcast1, 0x7}, 0x101, [0xc6, 0x8000, 0x8, 0x6, 0x9, 0x8, 0x9, 0x1f]}, 0x5c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:59:05 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0x100000035) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0x8, 0x1000}, 0xd1993fff) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x4, 0x0, 0x0, {}, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e21, 0x2, @mcast1, 0x7}, 0x101, [0xc6, 0x8000, 0x8, 0x6, 0x9, 0x8, 0x9, 0x1f]}, 0x5c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:59:05 executing program 4: socket$inet(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000480)=""/249) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) r0 = syz_open_dev$admmidi(0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffeff, 0x400000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0), 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc000, 0x0) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000700)=[{}, {}], 0x2, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) ustat(0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) rt_sigprocmask(0x1, &(0x7f0000000140), 0x0, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) 06:59:05 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0x100000035) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0x8, 0x1000}, 0xd1993fff) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x4, 0x0, 0x0, {}, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e21, 0x2, @mcast1, 0x7}, 0x101, [0xc6, 0x8000, 0x8, 0x6, 0x9, 0x8, 0x9, 0x1f]}, 0x5c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:59:05 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0x100000035) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0x8, 0x1000}, 0xd1993fff) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x4, 0x0, 0x0, {}, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e21, 0x2, @mcast1, 0x7}, 0x101, [0xc6, 0x8000, 0x8, 0x6, 0x9, 0x8, 0x9, 0x1f]}, 0x5c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:59:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 246.427359] overlayfs: failed to resolve './file1': -2 06:59:05 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0x100000035) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0x8, 0x1000}, 0xd1993fff) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x4, 0x0, 0x0, {}, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e21, 0x2, @mcast1, 0x7}, 0x101, [0xc6, 0x8000, 0x8, 0x6, 0x9, 0x8, 0x9, 0x1f]}, 0x5c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 06:59:05 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0x100000035) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0x8, 0x1000}, 0xd1993fff) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x4, 0x0, 0x0, {}, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e21, 0x2, @mcast1, 0x7}, 0x101, [0xc6, 0x8000, 0x8, 0x6, 0x9, 0x8, 0x9, 0x1f]}, 0x5c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 247.460686] syz-executor.2 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 247.497215] CPU: 0 PID: 7663 Comm: syz-executor.2 Not tainted 5.0.0-rc5+ #64 [ 247.504427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.513778] Call Trace: [ 247.516375] dump_stack+0x172/0x1f0 [ 247.520012] dump_header+0x10f/0xb6c [ 247.523733] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 247.528836] ? ___ratelimit+0x60/0x595 [ 247.532726] ? do_raw_spin_unlock+0x57/0x270 [ 247.537139] oom_kill_process.cold+0x10/0x6f5 [ 247.541656] ? task_will_free_mem+0x139/0x6e0 [ 247.546171] out_of_memory+0x79a/0x1280 [ 247.550166] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 247.555279] ? oom_killer_disable+0x280/0x280 [ 247.559778] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 247.564891] mem_cgroup_out_of_memory+0x99/0xe0 [ 247.569562] ? memcg_memory_event+0x40/0x40 [ 247.573890] ? _raw_spin_unlock+0x2d/0x50 [ 247.578042] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 247.583146] try_charge+0xfec/0x1570 [ 247.586890] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.592447] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 247.597305] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 247.602770] ? rcu_read_lock_sched_held+0x110/0x130 06:59:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) 06:59:06 executing program 4: socket$inet(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000480)=""/249) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) r0 = syz_open_dev$admmidi(0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffeff, 0x400000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000003c0), 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc000, 0x0) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000700)=[{}, {}], 0x2, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) ustat(0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) rt_sigprocmask(0x1, &(0x7f0000000140), 0x0, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) 06:59:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 247.607793] ? __alloc_pages_nodemask+0x5e9/0x710 [ 247.612654] memcg_kmem_charge_memcg+0x7c/0x130 [ 247.617333] ? memcg_kmem_put_cache+0xb0/0xb0 [ 247.621837] ? cache_grow_begin+0x599/0x8c0 [ 247.626189] ? lockdep_hardirqs_on+0x415/0x5d0 [ 247.630785] ? trace_hardirqs_on+0x67/0x230 [ 247.635105] cache_grow_begin+0x25f/0x8c0 [ 247.639245] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.644834] ? __cpuset_node_allowed+0x136/0x540 [ 247.649584] fallback_alloc+0x1fd/0x2d0 [ 247.653555] ____cache_alloc_node+0x1be/0x1e0 [ 247.658049] kmem_cache_alloc+0x1f5/0x710 [ 247.662243] alloc_inode+0xb8/0x190 [ 247.665863] iget_locked+0x196/0x4a0 [ 247.669617] kernfs_get_inode+0x4e/0x580 [ 247.673681] kernfs_iop_lookup+0x1ab/0x230 [ 247.677908] __lookup_slow+0x27e/0x500 [ 247.681794] ? vfs_unlink+0x500/0x500 [ 247.685599] lookup_slow+0x58/0x80 [ 247.689126] path_mountpoint+0x5d2/0x1e60 [ 247.693283] ? path_openat+0x4690/0x4690 [ 247.697332] ? cache_grow_end+0xa4/0x190 [ 247.701386] filename_mountpoint+0x18e/0x390 [ 247.705793] ? user_path_at_empty+0x50/0x50 [ 247.710168] ? __phys_addr_symbol+0x30/0x70 [ 247.714505] ? __check_object_size+0x3d/0x42f [ 247.719079] ? strncpy_from_user+0x2a8/0x380 [ 247.723501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.729047] ? getname_flags+0x277/0x5b0 [ 247.733122] user_path_mountpoint_at+0x3a/0x50 [ 247.738048] ksys_umount+0x164/0xe70 [ 247.738113] ? __ia32_sys_rmdir+0x40/0x40 [ 247.738130] ? __detach_mounts+0x320/0x320 [ 247.738168] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.738184] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.738204] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.765296] ? do_syscall_64+0x26/0x610 [ 247.769275] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.774647] ? do_syscall_64+0x26/0x610 [ 247.778629] ? lockdep_hardirqs_on+0x415/0x5d0 [ 247.783213] __x64_sys_umount+0x54/0x80 [ 247.787193] do_syscall_64+0x103/0x610 [ 247.791085] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.796269] RIP: 0033:0x45a887 [ 247.799449] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.818338] RSP: 002b:00007ffdf983e4f8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 247.826031] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a887 [ 247.833304] RDX: 0000000000402e60 RSI: 0000000000000002 RDI: 00007ffdf983e5a0 [ 247.840569] RBP: 0000000000000093 R08: 0000000000000000 R09: 000000000000000f [ 247.847828] R10: 000000000000000a R11: 0000000000000206 R12: 00007ffdf983f630 [ 247.855082] R13: 0000000001810940 R14: 0000000000000000 R15: 0000000000000002 [ 247.864374] memory: usage 9660kB, limit 0kB, failcnt 13 [ 247.870217] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 247.877035] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 247.883471] Memory cgroup stats for /syz2: cache:96KB rss:4440KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4408KB inactive_file:4KB active_file:0KB unevictable:0KB [ 247.904196] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=8243,uid=0 [ 247.919275] Memory cgroup out of memory: Kill process 8243 (syz-executor.2) score 9543000 or sacrifice child [ 247.929996] Killed process 8243 (syz-executor.2) total-vm:72448kB, anon-rss:2184kB, file-rss:35856kB, shmem-rss:0kB [ 247.942488] oom_reaper: reaped process 8243 (syz-executor.2), now anon-rss:0kB, file-rss:34832kB, shmem-rss:0kB [ 247.958420] syz-executor.2 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 247.970522] CPU: 0 PID: 7663 Comm: syz-executor.2 Not tainted 5.0.0-rc5+ #64 [ 247.977706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.987057] Call Trace: [ 247.989638] dump_stack+0x172/0x1f0 [ 247.993270] dump_header+0x10f/0xb6c [ 247.996993] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 248.002093] ? ___ratelimit+0x60/0x595 [ 248.005983] ? do_raw_spin_unlock+0x57/0x270 [ 248.010395] oom_kill_process.cold+0x10/0x6f5 [ 248.014894] ? task_will_free_mem+0x139/0x6e0 [ 248.019391] out_of_memory+0x79a/0x1280 [ 248.023358] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 248.028452] ? oom_killer_disable+0x280/0x280 [ 248.032944] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 248.038050] mem_cgroup_out_of_memory+0x99/0xe0 [ 248.042716] ? memcg_memory_event+0x40/0x40 [ 248.047040] ? _raw_spin_unlock+0x2d/0x50 [ 248.051176] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 248.056279] try_charge+0xfec/0x1570 [ 248.059992] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.065519] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 248.070361] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 248.075811] ? rcu_read_lock_sched_held+0x110/0x130 [ 248.080823] ? __alloc_pages_nodemask+0x5e9/0x710 [ 248.085664] memcg_kmem_charge_memcg+0x7c/0x130 [ 248.090332] ? memcg_kmem_put_cache+0xb0/0xb0 [ 248.094825] ? cache_grow_begin+0x599/0x8c0 [ 248.099151] ? lockdep_hardirqs_on+0x415/0x5d0 [ 248.103724] ? trace_hardirqs_on+0x67/0x230 [ 248.108044] cache_grow_begin+0x25f/0x8c0 [ 248.112194] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.117726] ? __cpuset_node_allowed+0x136/0x540 [ 248.122471] fallback_alloc+0x1fd/0x2d0 [ 248.126445] ____cache_alloc_node+0x1be/0x1e0 [ 248.130945] kmem_cache_alloc+0x1f5/0x710 [ 248.135133] alloc_inode+0xb8/0x190 [ 248.138757] iget_locked+0x196/0x4a0 [ 248.142475] kernfs_get_inode+0x4e/0x580 [ 248.146539] kernfs_iop_lookup+0x1ab/0x230 [ 248.150763] __lookup_slow+0x27e/0x500 [ 248.154654] ? vfs_unlink+0x500/0x500 [ 248.158462] lookup_slow+0x58/0x80 [ 248.162005] path_mountpoint+0x5d2/0x1e60 [ 248.166182] ? path_openat+0x4690/0x4690 [ 248.170231] ? cache_grow_end+0xa4/0x190 [ 248.174297] filename_mountpoint+0x18e/0x390 [ 248.178703] ? user_path_at_empty+0x50/0x50 [ 248.183027] ? __phys_addr_symbol+0x30/0x70 [ 248.187345] ? __check_object_size+0x3d/0x42f [ 248.191839] ? strncpy_from_user+0x2a8/0x380 [ 248.196257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.201798] ? getname_flags+0x277/0x5b0 [ 248.205857] user_path_mountpoint_at+0x3a/0x50 [ 248.210429] ksys_umount+0x164/0xe70 [ 248.214159] ? __ia32_sys_rmdir+0x40/0x40 [ 248.218304] ? __detach_mounts+0x320/0x320 [ 248.222526] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.228059] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.232809] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.237564] ? do_syscall_64+0x26/0x610 [ 248.241526] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.246878] ? do_syscall_64+0x26/0x610 [ 248.250856] ? lockdep_hardirqs_on+0x415/0x5d0 [ 248.255451] __x64_sys_umount+0x54/0x80 [ 248.259423] do_syscall_64+0x103/0x610 [ 248.263313] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.268498] RIP: 0033:0x45a887 [ 248.271679] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.290576] RSP: 002b:00007ffdf983e4f8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 248.298281] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a887 [ 248.305545] RDX: 0000000000402e60 RSI: 0000000000000002 RDI: 00007ffdf983e5a0 [ 248.312807] RBP: 0000000000000093 R08: 0000000000000000 R09: 000000000000000f [ 248.320073] R10: 000000000000000a R11: 0000000000000206 R12: 00007ffdf983f630 [ 248.327341] R13: 0000000001810940 R14: 0000000000000000 R15: 0000000000000002 [ 248.336050] memory: usage 7332kB, limit 0kB, failcnt 74 [ 248.341802] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 248.348767] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 248.354994] Memory cgroup stats for /syz2: cache:96KB rss:2200KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2248KB inactive_file:0KB active_file:0KB unevictable:0KB [ 248.375336] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=7912,uid=0 [ 248.389914] Memory cgroup out of memory: Kill process 7912 (syz-executor.2) score 9533000 or sacrifice child [ 248.399943] Killed process 7912 (syz-executor.2) total-vm:72844kB, anon-rss:2208kB, file-rss:35788kB, shmem-rss:0kB [ 248.412002] oom_reaper: reaped process 7912 (syz-executor.2), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 248.433780] syz-executor.2 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 248.445898] CPU: 0 PID: 7663 Comm: syz-executor.2 Not tainted 5.0.0-rc5+ #64 [ 248.453101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.462451] Call Trace: [ 248.465069] dump_stack+0x172/0x1f0 [ 248.468712] dump_header+0x10f/0xb6c [ 248.472424] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 248.477527] ? ___ratelimit+0x60/0x595 [ 248.481405] ? do_raw_spin_unlock+0x57/0x270 [ 248.485808] oom_kill_process.cold+0x10/0x6f5 [ 248.490294] ? task_will_free_mem+0x139/0x6e0 [ 248.494782] out_of_memory+0x79a/0x1280 [ 248.498761] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 248.503871] ? oom_killer_disable+0x280/0x280 [ 248.508364] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 248.513475] mem_cgroup_out_of_memory+0x99/0xe0 [ 248.518139] ? memcg_memory_event+0x40/0x40 [ 248.522463] ? _raw_spin_unlock+0x2d/0x50 [ 248.526610] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 248.531700] try_charge+0xfec/0x1570 [ 248.535409] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.540938] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 248.545773] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 248.551222] ? rcu_read_lock_sched_held+0x110/0x130 [ 248.556228] ? __alloc_pages_nodemask+0x5e9/0x710 [ 248.561061] memcg_kmem_charge_memcg+0x7c/0x130 [ 248.565740] ? memcg_kmem_put_cache+0xb0/0xb0 [ 248.570221] ? cache_grow_begin+0x599/0x8c0 [ 248.574532] ? lockdep_hardirqs_on+0x415/0x5d0 [ 248.579110] ? trace_hardirqs_on+0x67/0x230 [ 248.583434] cache_grow_begin+0x25f/0x8c0 [ 248.587582] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.593120] ? __cpuset_node_allowed+0x136/0x540 [ 248.597876] fallback_alloc+0x1fd/0x2d0 [ 248.601853] ____cache_alloc_node+0x1be/0x1e0 [ 248.606356] kmem_cache_alloc+0x1f5/0x710 [ 248.610517] alloc_inode+0xb8/0x190 [ 248.614160] iget_locked+0x196/0x4a0 [ 248.617885] kernfs_get_inode+0x4e/0x580 [ 248.621954] kernfs_iop_lookup+0x1ab/0x230 [ 248.626191] __lookup_slow+0x27e/0x500 [ 248.630101] ? vfs_unlink+0x500/0x500 [ 248.633907] lookup_slow+0x58/0x80 [ 248.637441] path_mountpoint+0x5d2/0x1e60 [ 248.641583] ? path_openat+0x4690/0x4690 [ 248.645638] ? cache_grow_end+0xa4/0x190 [ 248.649697] filename_mountpoint+0x18e/0x390 [ 248.654118] ? user_path_at_empty+0x50/0x50 [ 248.658441] ? __phys_addr_symbol+0x30/0x70 [ 248.662763] ? __check_object_size+0x3d/0x42f [ 248.667261] ? strncpy_from_user+0x2a8/0x380 [ 248.671661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.677186] ? getname_flags+0x277/0x5b0 [ 248.681238] user_path_mountpoint_at+0x3a/0x50 [ 248.685819] ksys_umount+0x164/0xe70 [ 248.689528] ? __ia32_sys_rmdir+0x40/0x40 [ 248.693664] ? __detach_mounts+0x320/0x320 [ 248.697895] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.703432] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.708189] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.712941] ? do_syscall_64+0x26/0x610 [ 248.716911] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.722274] ? do_syscall_64+0x26/0x610 [ 248.726248] ? lockdep_hardirqs_on+0x415/0x5d0 [ 248.730831] __x64_sys_umount+0x54/0x80 [ 248.734813] do_syscall_64+0x103/0x610 [ 248.738703] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.743895] RIP: 0033:0x45a887 [ 248.747089] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.765974] RSP: 002b:00007ffdf983e4f8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 248.773669] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a887 [ 248.780924] RDX: 0000000000402e60 RSI: 0000000000000002 RDI: 00007ffdf983e5a0 [ 248.788180] RBP: 0000000000000093 R08: 0000000000000000 R09: 000000000000000f [ 248.795438] R10: 000000000000000a R11: 0000000000000206 R12: 00007ffdf983f630 [ 248.802701] R13: 0000000001810940 R14: 0000000000000000 R15: 0000000000000002 [ 248.810481] memory: usage 4972kB, limit 0kB, failcnt 164 [ 248.816471] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 248.823288] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 248.829426] Memory cgroup stats for /syz2: cache:96KB rss:32KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:0KB active_file:0KB unevictable:0KB [ 248.849150] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=7663,uid=0 [ 248.863715] Memory cgroup out of memory: Kill process 7663 (syz-executor.2) score 8983000 or sacrifice child [ 248.873889] Killed process 7663 (syz-executor.2) total-vm:72316kB, anon-rss:96kB, file-rss:35712kB, shmem-rss:0kB [ 248.885173] oom_reaper: reaped process 7663 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 249.329012] IPVS: ftp: loaded support on port[0] = 21 [ 249.771329] chnl_net:caif_netlink_parms(): no params data found [ 249.907395] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.913921] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.921080] device bridge_slave_0 entered promiscuous mode [ 249.929160] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.935602] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.942871] device bridge_slave_1 entered promiscuous mode [ 250.065506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.074997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.089755] team0: Port device team_slave_0 added [ 250.095982] team0: Port device team_slave_1 added [ 250.164674] device hsr_slave_0 entered promiscuous mode [ 250.225230] device hsr_slave_1 entered promiscuous mode [ 250.405886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.415057] device bridge_slave_1 left promiscuous mode [ 250.421028] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.454970] device bridge_slave_0 left promiscuous mode [ 250.460404] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.464318] device hsr_slave_1 left promiscuous mode [ 253.507197] device hsr_slave_0 left promiscuous mode [ 253.575874] team0 (unregistering): Port device team_slave_1 removed [ 253.586462] team0 (unregistering): Port device team_slave_0 removed [ 253.598870] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 253.665869] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 253.767238] bond0 (unregistering): Released all slaves [ 253.908797] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.915356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.922560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.932495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.940204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.948203] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.954563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.962094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.969768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.977372] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.983749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.990645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.009904] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.019642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.033719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.041441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.049684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.057386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.065331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.073164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.080810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.088267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.095636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.103138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.110547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.110990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.141122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.246250] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 254.257105] CPU: 0 PID: 9024 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 254.264301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.273654] Call Trace: [ 254.276234] dump_stack+0x172/0x1f0 [ 254.279848] dump_header+0x10f/0xb6c [ 254.283548] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 254.288655] ? ___ratelimit+0x60/0x595 [ 254.292522] ? do_raw_spin_unlock+0x57/0x270 [ 254.296914] oom_kill_process.cold+0x10/0x6f5 [ 254.301394] ? task_will_free_mem+0x139/0x6e0 [ 254.305878] out_of_memory+0x79a/0x1280 [ 254.309836] ? pci_mmcfg_check_reserved+0x170/0x170 [ 254.314835] ? oom_killer_disable+0x280/0x280 [ 254.319315] mem_cgroup_out_of_memory+0x99/0xe0 [ 254.323968] ? memcg_memory_event+0x40/0x40 [ 254.328278] ? cgroup_file_notify+0x140/0x1b0 [ 254.332761] memory_max_write+0x169/0x300 [ 254.336894] ? mem_cgroup_write+0x360/0x360 [ 254.341194] ? lock_acquire+0x1ea/0x3f0 [ 254.345157] cgroup_file_write+0x245/0x7a0 [ 254.349371] ? mem_cgroup_write+0x360/0x360 [ 254.353683] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 254.358615] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 254.363523] kernfs_fop_write+0x2ba/0x480 [ 254.367671] __vfs_write+0x116/0x8e0 [ 254.371368] ? kernfs_fop_open+0xd90/0xd90 [ 254.375592] ? kernel_read+0x120/0x120 [ 254.379466] ? __lock_is_held+0xb6/0x140 [ 254.383511] ? check_preemption_disabled+0x48/0x290 [ 254.388515] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 254.393955] ? rcu_read_lock_sched_held+0x110/0x130 [ 254.399076] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 254.403914] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.409437] ? __sb_start_write+0x1ac/0x360 [ 254.413745] vfs_write+0x20c/0x580 [ 254.417275] ksys_write+0xea/0x1f0 [ 254.420800] ? __ia32_sys_read+0xb0/0xb0 [ 254.424847] ? do_syscall_64+0x26/0x610 [ 254.428806] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.434153] ? do_syscall_64+0x26/0x610 [ 254.438129] __x64_sys_write+0x73/0xb0 [ 254.442001] do_syscall_64+0x103/0x610 [ 254.445872] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.451040] RIP: 0033:0x457e39 [ 254.454216] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.473096] RSP: 002b:00007fda2b776c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 254.480789] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 254.488048] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 254.495300] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.502561] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fda2b7776d4 [ 254.509809] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 254.538783] memory: usage 6980kB, limit 0kB, failcnt 174 [ 254.545400] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 254.553589] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 254.559809] Memory cgroup stats for /syz3: cache:0KB rss:2144KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2160KB inactive_file:4KB active_file:4KB unevictable:0KB 06:59:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) 06:59:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 254.580522] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9023,uid=0 [ 254.595584] Memory cgroup out of memory: Kill process 9023 (syz-executor.3) score 9270000 or sacrifice child [ 254.606329] Killed process 9023 (syz-executor.3) total-vm:72452kB, anon-rss:2136kB, file-rss:34816kB, shmem-rss:0kB [ 254.619823] oom_reaper: reaped process 9023 (syz-executor.3), now anon-rss:0kB, file-rss:34848kB, shmem-rss:0kB 06:59:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) 06:59:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) 06:59:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) 06:59:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_emit_ethernet(0xa6, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) [ 254.645633] syz-executor.3 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=0 [ 254.682731] CPU: 0 PID: 9015 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #64 [ 254.690040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.699475] Call Trace: [ 254.702089] dump_stack+0x172/0x1f0 [ 254.705743] dump_header+0x10f/0xb6c [ 254.709464] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 254.714574] ? ___ratelimit+0x60/0x595 [ 254.718463] ? do_raw_spin_unlock+0x57/0x270 [ 254.722896] oom_kill_process.cold+0x10/0x6f5 [ 254.727396] ? task_will_free_mem+0x139/0x6e0 [ 254.731903] out_of_memory+0x79a/0x1280 [ 254.735888] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 254.741004] ? oom_killer_disable+0x280/0x280 [ 254.745495] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 254.750625] mem_cgroup_out_of_memory+0x99/0xe0 [ 254.755286] ? memcg_memory_event+0x40/0x40 [ 254.759611] ? _raw_spin_unlock+0x2d/0x50 [ 254.763756] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 254.768851] try_charge+0xfec/0x1570 [ 254.772584] ? find_held_lock+0x35/0x130 [ 254.776641] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 254.781492] ? kasan_check_read+0x11/0x20 [ 254.785647] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 254.790490] mem_cgroup_try_charge+0x24d/0x5e0 [ 254.795079] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 254.800009] wp_page_copy+0x408/0x1740 [ 254.804145] ? find_held_lock+0x35/0x130 [ 254.808219] ? pmd_pfn+0x1d0/0x1d0 [ 254.811771] ? lock_downgrade+0x810/0x810 [ 254.815922] ? swp_swapcount+0x540/0x540 [ 254.819988] ? kasan_check_read+0x11/0x20 [ 254.824142] ? do_raw_spin_unlock+0x57/0x270 [ 254.828558] do_wp_page+0x2ed/0x11d0 [ 254.832276] ? finish_mkwrite_fault+0x540/0x540 [ 254.836951] __handle_mm_fault+0x22db/0x3f20 [ 254.841362] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 254.846204] ? find_held_lock+0x35/0x130 [ 254.850265] ? handle_mm_fault+0x322/0xb30 [ 254.854521] ? kasan_check_read+0x11/0x20 [ 254.858794] handle_mm_fault+0x43f/0xb30 [ 254.862861] __do_page_fault+0x5da/0xd60 [ 254.866947] do_page_fault+0x71/0x581 [ 254.870747] ? page_fault+0x8/0x30 [ 254.874288] page_fault+0x1e/0x30 [ 254.877756] RIP: 0033:0x42efc6 [ 254.880958] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 06 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 9c 5f 62 00 85 c0 0f 84 [ 254.899851] RSP: 002b:00007ffe6b0e4130 EFLAGS: 00010206 [ 254.905212] RAX: 0000000000019691 RBX: 0000000000710640 RCX: 0000000000008041 [ 254.912478] RDX: 0000000001e4a930 RSI: 0000000001e52970 RDI: 0000000000000003 [ 254.919749] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000001e49940 [ 254.927131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000710698 [ 254.934391] R13: 0000000000710698 R14: 0000000000000000 R15: 0000000000002710 06:59:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 254.961867] memory: usage 4656kB, limit 0kB, failcnt 182 [ 254.968580] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 254.998284] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 06:59:14 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername$netrom(r0, 0x0, 0x0) [ 255.026966] Memory cgroup stats for /syz3: cache:0KB rss:0KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:36KB inactive_file:4KB active_file:0KB unevictable:0KB [ 255.138653] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9015,uid=0 06:59:14 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername$netrom(r0, 0x0, 0x0) [ 255.207147] Memory cgroup out of memory: Kill process 9015 (syz-executor.3) score 8756000 or sacrifice child 06:59:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) [ 255.289831] Killed process 9015 (syz-executor.3) total-vm:72320kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 255.335263] oom_reaper: reaped process 9015 (syz-executor.3), now anon-rss:0kB, file-rss:34000kB, shmem-rss:0kB [ 255.335666] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 255.386963] CPU: 1 PID: 9029 Comm: syz-executor.1 Not tainted 5.0.0-rc5+ #64 [ 255.394171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.403607] Call Trace: [ 255.406199] dump_stack+0x172/0x1f0 [ 255.409844] dump_header+0x10f/0xb6c [ 255.413582] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 255.418686] ? ___ratelimit+0x60/0x595 [ 255.422575] ? do_raw_spin_unlock+0x57/0x270 [ 255.426992] oom_kill_process.cold+0x10/0x6f5 [ 255.431505] ? out_of_memory+0x14a/0x1280 [ 255.435659] out_of_memory+0x79a/0x1280 [ 255.439679] ? oom_killer_disable+0x280/0x280 [ 255.444199] mem_cgroup_out_of_memory+0x99/0xe0 [ 255.448868] ? memcg_memory_event+0x40/0x40 [ 255.453213] ? cgroup_file_notify+0x140/0x1b0 [ 255.457711] memory_max_write+0x169/0x300 [ 255.461869] ? mem_cgroup_write+0x360/0x360 [ 255.466192] ? mem_cgroup_write+0x360/0x360 [ 255.470600] cgroup_file_write+0x245/0x7a0 [ 255.474840] ? mem_cgroup_write+0x360/0x360 [ 255.479164] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 255.484105] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 255.489232] kernfs_fop_write+0x2ba/0x480 [ 255.493382] ? lockdep_hardirqs_on+0x415/0x5d0 [ 255.497977] __vfs_write+0x116/0x8e0 [ 255.501693] ? kernfs_fop_open+0xd90/0xd90 [ 255.505929] ? kernel_read+0x120/0x120 [ 255.509823] ? __lock_is_held+0xb6/0x140 [ 255.513886] ? check_preemption_disabled+0x48/0x290 [ 255.518913] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 255.524370] ? rcu_read_lock_sched_held+0x110/0x130 [ 255.529398] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 255.534153] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.539702] ? __sb_start_write+0x1ac/0x360 [ 255.544037] vfs_write+0x20c/0x580 [ 255.547604] ksys_write+0xea/0x1f0 [ 255.551148] ? __ia32_sys_read+0xb0/0xb0 [ 255.555222] __x64_sys_write+0x73/0xb0 [ 255.559109] ? do_syscall_64+0xfe/0x610 [ 255.563087] do_syscall_64+0x103/0x610 [ 255.566989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.572177] RIP: 0033:0x457e39 [ 255.575373] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.594274] RSP: 002b:00007f8b2de59c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.601984] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 255.609247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 255.616513] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.623778] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b2de5a6d4 [ 255.631046] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff 06:59:14 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername$netrom(r0, 0x0, 0x0) 06:59:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000300)}, 0x20) 06:59:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername$netrom(r0, 0x0, 0x0) [ 255.818130] memory: usage 21696kB, limit 0kB, failcnt 0 [ 255.837177] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 255.849928] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 255.858026] Memory cgroup stats for /syz1: cache:0KB rss:14744KB rss_huge:14336KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:14840KB inactive_file:0KB active_file:12KB unevictable:0KB [ 255.916279] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=7981,uid=0 [ 255.936229] Memory cgroup out of memory: Kill process 7981 (syz-executor.1) score 9798000 or sacrifice child [ 255.950686] Killed process 7981 (syz-executor.1) total-vm:72580kB, anon-rss:4252kB, file-rss:34816kB, shmem-rss:0kB [ 256.064770] syz-executor.1 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 256.077132] CPU: 0 PID: 7660 Comm: syz-executor.1 Not tainted 5.0.0-rc5+ #64 [ 256.084315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.093664] Call Trace: [ 256.096263] dump_stack+0x172/0x1f0 [ 256.099889] dump_header+0x10f/0xb6c [ 256.103600] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 256.108694] ? ___ratelimit+0x60/0x595 [ 256.112573] ? do_raw_spin_unlock+0x57/0x270 [ 256.116979] oom_kill_process.cold+0x10/0x6f5 [ 256.121473] ? task_will_free_mem+0x139/0x6e0 [ 256.125985] out_of_memory+0x79a/0x1280 [ 256.129959] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 256.135061] ? oom_killer_disable+0x280/0x280 [ 256.139549] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 256.144659] mem_cgroup_out_of_memory+0x99/0xe0 [ 256.149417] ? memcg_memory_event+0x40/0x40 [ 256.153741] ? _raw_spin_unlock+0x2d/0x50 [ 256.157884] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 256.162979] try_charge+0xfec/0x1570 [ 256.166688] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.172224] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 256.177079] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 256.182527] ? rcu_read_lock_sched_held+0x110/0x130 [ 256.187533] ? __alloc_pages_nodemask+0x5e9/0x710 [ 256.192408] memcg_kmem_charge_memcg+0x7c/0x130 [ 256.197078] ? memcg_kmem_put_cache+0xb0/0xb0 [ 256.201578] ? cache_grow_begin+0x599/0x8c0 [ 256.205906] ? lockdep_hardirqs_on+0x415/0x5d0 [ 256.210581] ? trace_hardirqs_on+0x67/0x230 [ 256.214896] cache_grow_begin+0x25f/0x8c0 [ 256.219033] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.224681] ? __cpuset_node_allowed+0x136/0x540 [ 256.229431] fallback_alloc+0x1fd/0x2d0 [ 256.233435] ____cache_alloc_node+0x1be/0x1e0 [ 256.237945] kmem_cache_alloc+0x1f5/0x710 [ 256.242095] alloc_inode+0xb8/0x190 [ 256.245713] iget_locked+0x196/0x4a0 [ 256.249439] kernfs_get_inode+0x4e/0x580 [ 256.253505] kernfs_iop_lookup+0x1ab/0x230 [ 256.257829] __lookup_slow+0x27e/0x500 [ 256.261715] ? vfs_unlink+0x500/0x500 [ 256.265538] lookup_slow+0x58/0x80 [ 256.269075] path_mountpoint+0x5d2/0x1e60 [ 256.273226] ? path_openat+0x4690/0x4690 [ 256.277284] ? cache_grow_end+0xa4/0x190 [ 256.281347] filename_mountpoint+0x18e/0x390 [ 256.285848] ? user_path_at_empty+0x50/0x50 [ 256.290174] ? __phys_addr_symbol+0x30/0x70 [ 256.294493] ? __check_object_size+0x3d/0x42f [ 256.298988] ? strncpy_from_user+0x2a8/0x380 [ 256.303415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.308949] ? getname_flags+0x277/0x5b0 [ 256.313015] user_path_mountpoint_at+0x3a/0x50 [ 256.317596] ksys_umount+0x164/0xe70 [ 256.321303] ? __ia32_sys_rmdir+0x40/0x40 [ 256.325483] ? __detach_mounts+0x320/0x320 [ 256.329729] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.335348] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.340102] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.344864] ? do_syscall_64+0x26/0x610 [ 256.348876] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.354228] ? do_syscall_64+0x26/0x610 [ 256.358207] ? lockdep_hardirqs_on+0x415/0x5d0 [ 256.362787] __x64_sys_umount+0x54/0x80 [ 256.366759] do_syscall_64+0x103/0x610 [ 256.370657] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.375837] RIP: 0033:0x45a887 [ 256.379022] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.397916] RSP: 002b:00007fff06b85dc8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 256.405629] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a887 [ 256.412889] RDX: 0000000000402e60 RSI: 0000000000000002 RDI: 00007fff06b85e70 [ 256.420157] RBP: 00000000000000c9 R08: 0000000000000000 R09: 000000000000000f [ 256.427441] R10: 000000000000000a R11: 0000000000000206 R12: 00007fff06b86f00 [ 256.434703] R13: 00000000015da940 R14: 0000000000000000 R15: 0000000000000001 [ 256.444089] memory: usage 14984kB, limit 0kB, failcnt 13 [ 256.449567] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 256.462527] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 256.468689] Memory cgroup stats for /syz1: cache:0KB rss:8596KB rss_huge:8192KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:8484KB inactive_file:8KB active_file:0KB unevictable:0KB [ 256.491829] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8044,uid=0 [ 256.506500] Memory cgroup out of memory: Kill process 8044 (syz-executor.1) score 9798000 or sacrifice child [ 256.516730] Killed process 8044 (syz-executor.1) total-vm:72580kB, anon-rss:4252kB, file-rss:34816kB, shmem-rss:0kB [ 256.529218] oom_reaper: reaped process 8044 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 256.553328] syz-executor.1 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 256.568978] CPU: 1 PID: 7660 Comm: syz-executor.1 Not tainted 5.0.0-rc5+ #64 [ 256.576171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.585510] Call Trace: [ 256.588094] dump_stack+0x172/0x1f0 [ 256.591721] dump_header+0x10f/0xb6c [ 256.595433] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 256.600538] ? ___ratelimit+0x60/0x595 [ 256.604417] ? do_raw_spin_unlock+0x57/0x270 [ 256.608831] oom_kill_process.cold+0x10/0x6f5 [ 256.613322] ? task_will_free_mem+0x139/0x6e0 [ 256.617824] out_of_memory+0x79a/0x1280 [ 256.621807] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 256.626904] ? oom_killer_disable+0x280/0x280 [ 256.631394] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 256.636766] mem_cgroup_out_of_memory+0x99/0xe0 [ 256.641437] ? memcg_memory_event+0x40/0x40 [ 256.645759] ? _raw_spin_unlock+0x2d/0x50 [ 256.649899] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 256.654998] try_charge+0xfec/0x1570 [ 256.658701] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.664234] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 256.669074] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 256.674522] ? rcu_read_lock_sched_held+0x110/0x130 [ 256.679531] ? __alloc_pages_nodemask+0x5e9/0x710 [ 256.684384] memcg_kmem_charge_memcg+0x7c/0x130 [ 256.689038] ? memcg_kmem_put_cache+0xb0/0xb0 [ 256.693512] ? cache_grow_begin+0x599/0x8c0 [ 256.697812] ? lockdep_hardirqs_on+0x415/0x5d0 [ 256.702373] ? trace_hardirqs_on+0x67/0x230 [ 256.706677] cache_grow_begin+0x25f/0x8c0 [ 256.710805] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.716320] ? __cpuset_node_allowed+0x136/0x540 [ 256.721061] fallback_alloc+0x1fd/0x2d0 [ 256.725025] ____cache_alloc_node+0x1be/0x1e0 [ 256.729498] kmem_cache_alloc+0x1f5/0x710 [ 256.733626] alloc_inode+0xb8/0x190 [ 256.737326] iget_locked+0x196/0x4a0 [ 256.741025] kernfs_get_inode+0x4e/0x580 [ 256.745069] kernfs_iop_lookup+0x1ab/0x230 [ 256.749287] __lookup_slow+0x27e/0x500 [ 256.753162] ? vfs_unlink+0x500/0x500 [ 256.756952] lookup_slow+0x58/0x80 [ 256.760469] path_mountpoint+0x5d2/0x1e60 [ 256.764601] ? path_openat+0x4690/0x4690 [ 256.768671] ? cache_grow_end+0xa4/0x190 [ 256.772723] filename_mountpoint+0x18e/0x390 [ 256.777109] ? user_path_at_empty+0x50/0x50 [ 256.781411] ? __phys_addr_symbol+0x30/0x70 [ 256.785736] ? __check_object_size+0x3d/0x42f [ 256.790216] ? strncpy_from_user+0x2a8/0x380 [ 256.794623] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.800138] ? getname_flags+0x277/0x5b0 [ 256.804188] user_path_mountpoint_at+0x3a/0x50 [ 256.808925] ksys_umount+0x164/0xe70 [ 256.812619] ? __ia32_sys_rmdir+0x40/0x40 [ 256.816760] ? __detach_mounts+0x320/0x320 [ 256.820987] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.826501] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.831231] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.835973] ? do_syscall_64+0x26/0x610 [ 256.839925] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.845262] ? do_syscall_64+0x26/0x610 [ 256.849223] ? lockdep_hardirqs_on+0x415/0x5d0 [ 256.853802] __x64_sys_umount+0x54/0x80 [ 256.857757] do_syscall_64+0x103/0x610 [ 256.861625] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.866804] RIP: 0033:0x45a887 [ 256.869972] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.888854] RSP: 002b:00007fff06b85dc8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 256.896545] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a887 [ 256.903788] RDX: 0000000000402e60 RSI: 0000000000000002 RDI: 00007fff06b85e70 [ 256.911142] RBP: 00000000000000c9 R08: 0000000000000000 R09: 000000000000000f [ 256.918386] R10: 000000000000000a R11: 0000000000000206 R12: 00007fff06b86f00 [ 256.925633] R13: 00000000015da940 R14: 0000000000000000 R15: 0000000000000001 [ 256.934291] memory: usage 10600kB, limit 0kB, failcnt 103 [ 256.939843] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 256.946639] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 256.952959] Memory cgroup stats for /syz1: cache:0KB rss:4328KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4260KB inactive_file:4KB active_file:4KB unevictable:0KB [ 256.973145] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=7964,uid=0 [ 256.987674] Memory cgroup out of memory: Kill process 7964 (syz-executor.1) score 9794000 or sacrifice child [ 256.997687] Killed process 7964 (syz-executor.1) total-vm:72448kB, anon-rss:4236kB, file-rss:34816kB, shmem-rss:0kB [ 257.009756] oom_reaper: reaped process 7964 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 257.042428] syz-executor.1 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 257.054480] CPU: 1 PID: 7660 Comm: syz-executor.1 Not tainted 5.0.0-rc5+ #64 [ 257.061751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.071098] Call Trace: [ 257.073681] dump_stack+0x172/0x1f0 [ 257.077317] dump_header+0x10f/0xb6c [ 257.081020] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 257.086117] ? ___ratelimit+0x60/0x595 [ 257.089999] ? do_raw_spin_unlock+0x57/0x270 [ 257.094407] oom_kill_process.cold+0x10/0x6f5 [ 257.098903] ? task_will_free_mem+0x139/0x6e0 [ 257.103418] out_of_memory+0x79a/0x1280 [ 257.107388] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 257.112487] ? oom_killer_disable+0x280/0x280 [ 257.116995] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 257.122124] mem_cgroup_out_of_memory+0x99/0xe0 [ 257.126786] ? memcg_memory_event+0x40/0x40 [ 257.131107] ? _raw_spin_unlock+0x2d/0x50 [ 257.135245] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 257.140327] try_charge+0xfec/0x1570 [ 257.144056] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.149723] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 257.154569] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 257.159998] ? rcu_read_lock_sched_held+0x110/0x130 [ 257.165014] ? __alloc_pages_nodemask+0x5e9/0x710 [ 257.169840] memcg_kmem_charge_memcg+0x7c/0x130 [ 257.174487] ? memcg_kmem_put_cache+0xb0/0xb0 [ 257.178963] ? cache_grow_begin+0x599/0x8c0 [ 257.183390] ? lockdep_hardirqs_on+0x415/0x5d0 [ 257.187948] ? trace_hardirqs_on+0x67/0x230 [ 257.192246] cache_grow_begin+0x25f/0x8c0 [ 257.196371] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 257.201886] ? __cpuset_node_allowed+0x136/0x540 [ 257.206621] fallback_alloc+0x1fd/0x2d0 [ 257.210585] ____cache_alloc_node+0x1be/0x1e0 [ 257.215061] kmem_cache_alloc+0x1f5/0x710 [ 257.219217] alloc_inode+0xb8/0x190 [ 257.222823] iget_locked+0x196/0x4a0 [ 257.226517] kernfs_get_inode+0x4e/0x580 [ 257.230555] kernfs_iop_lookup+0x1ab/0x230 [ 257.235637] __lookup_slow+0x27e/0x500 [ 257.239515] ? vfs_unlink+0x500/0x500 [ 257.243310] lookup_slow+0x58/0x80 [ 257.246832] path_mountpoint+0x5d2/0x1e60 [ 257.250959] ? path_openat+0x4690/0x4690 [ 257.255004] ? cache_grow_end+0xa4/0x190 [ 257.259052] filename_mountpoint+0x18e/0x390 [ 257.263524] ? user_path_at_empty+0x50/0x50 [ 257.267833] ? __phys_addr_symbol+0x30/0x70 [ 257.272134] ? __check_object_size+0x3d/0x42f [ 257.276620] ? strncpy_from_user+0x2a8/0x380 [ 257.281027] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.286540] ? getname_flags+0x277/0x5b0 [ 257.290594] user_path_mountpoint_at+0x3a/0x50 [ 257.295151] ksys_umount+0x164/0xe70 [ 257.298842] ? __ia32_sys_rmdir+0x40/0x40 [ 257.302982] ? __detach_mounts+0x320/0x320 [ 257.307193] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.312710] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 257.317471] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 257.322202] ? do_syscall_64+0x26/0x610 [ 257.326153] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.331509] ? do_syscall_64+0x26/0x610 [ 257.335472] ? lockdep_hardirqs_on+0x415/0x5d0 [ 257.340036] __x64_sys_umount+0x54/0x80 [ 257.343993] do_syscall_64+0x103/0x610 [ 257.347945] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.353107] RIP: 0033:0x45a887 [ 257.356410] Code: 44 00 00 b8 08 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.375391] RSP: 002b:00007fff06b85dc8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 257.383075] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a887 [ 257.390425] RDX: 0000000000402e60 RSI: 0000000000000002 RDI: 00007fff06b85e70 [ 257.397689] RBP: 00000000000000c9 R08: 0000000000000000 R09: 000000000000000f [ 257.404933] R10: 000000000000000a R11: 0000000000000206 R12: 00007fff06b86f00 [ 257.412288] R13: 00000000015da940 R14: 0000000000000000 R15: 0000000000000001 [ 257.420551] memory: usage 6240kB, limit 0kB, failcnt 211 [ 257.426055] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 257.432837] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 257.438964] Memory cgroup stats for /syz1: cache:0KB rss:108KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:4KB active_file:4KB unevictable:0KB [ 257.458619] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=7660,uid=0 [ 257.473177] Memory cgroup out of memory: Kill process 7660 (syz-executor.1) score 8984000 or sacrifice child [ 257.483198] Killed process 7660 (syz-executor.1) total-vm:72316kB, anon-rss:104kB, file-rss:35712kB, shmem-rss:0kB [ 257.494304] oom_reaper: reaped process 7660 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 257.750304] IPVS: ftp: loaded support on port[0] = 21 [ 257.881416] chnl_net:caif_netlink_parms(): no params data found [ 257.906427] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.913325] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.920116] device bridge_slave_0 entered promiscuous mode [ 257.928631] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.935061] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.942091] device bridge_slave_1 entered promiscuous mode [ 257.956494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.967284] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.983762] team0: Port device team_slave_0 added [ 257.989605] team0: Port device team_slave_1 added [ 258.044034] device hsr_slave_0 entered promiscuous mode [ 258.084226] device hsr_slave_1 entered promiscuous mode [ 258.546921] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.553287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.559830] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.566204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.814789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.822633] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.829488] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.056498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.063661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.072795] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.082781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.090573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.098320] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.104684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.111553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.119277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.126854] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.133333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.352694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.360413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.368332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.376261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.384766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.392681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.400111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.407713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.415286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.422762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.430273] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.439734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.655540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.776112] syz-executor.2 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 259.786190] CPU: 1 PID: 9067 Comm: syz-executor.2 Not tainted 5.0.0-rc5+ #64 [ 259.793376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.802725] Call Trace: [ 259.805314] dump_stack+0x172/0x1f0 [ 259.808949] dump_header+0x10f/0xb6c [ 259.812668] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 259.817779] ? ___ratelimit+0x60/0x595 [ 259.821668] ? do_raw_spin_unlock+0x57/0x270 [ 259.826089] oom_kill_process.cold+0x10/0x6f5 [ 259.830598] ? task_will_free_mem+0x139/0x6e0 [ 259.835106] out_of_memory+0x79a/0x1280 [ 259.839089] ? pci_mmcfg_check_reserved+0x170/0x170 [ 259.844106] ? oom_killer_disable+0x280/0x280 [ 259.848616] mem_cgroup_out_of_memory+0x99/0xe0 [ 259.853282] ? memcg_memory_event+0x40/0x40 [ 259.857612] ? cgroup_file_notify+0x140/0x1b0 [ 259.862111] memory_max_write+0x169/0x300 [ 259.866268] ? mem_cgroup_write+0x360/0x360 [ 259.870602] ? lock_acquire+0x16f/0x3f0 [ 259.874574] ? kernfs_fop_write+0x227/0x480 [ 259.878910] cgroup_file_write+0x245/0x7a0 [ 259.883143] ? mem_cgroup_write+0x360/0x360 [ 259.887476] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 259.892419] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 259.897343] kernfs_fop_write+0x2ba/0x480 [ 259.901488] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 259.906245] __vfs_write+0x116/0x8e0 [ 259.909952] ? retint_kernel+0x2d/0x2d [ 259.913835] ? kernfs_fop_open+0xd90/0xd90 [ 259.918152] ? kernel_read+0x120/0x120 [ 259.922031] ? __lock_is_held+0xb6/0x140 [ 259.926105] ? check_preemption_disabled+0x48/0x290 [ 259.931119] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 259.936579] ? rcu_read_lock_sched_held+0x110/0x130 [ 259.941589] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 259.946336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.951868] ? __sb_start_write+0x1ac/0x360 [ 259.956188] vfs_write+0x20c/0x580 [ 259.959867] ksys_write+0xea/0x1f0 [ 259.963400] ? __ia32_sys_read+0xb0/0xb0 [ 259.967456] ? do_syscall_64+0x26/0x610 [ 259.971428] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.976799] ? do_syscall_64+0x26/0x610 [ 259.980772] __x64_sys_write+0x73/0xb0 [ 259.984659] do_syscall_64+0x103/0x610 [ 259.988542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.993721] RIP: 0033:0x457e39 [ 259.996906] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.015802] RSP: 002b:00007f0bb7836c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 260.023500] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 260.030750] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 260.037995] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.045237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0bb78376d4 [ 260.052500] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 260.070596] memory: usage 7128kB, limit 0kB, failcnt 165 [ 260.076349] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 260.084353] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 260.090645] Memory cgroup stats for /syz2: cache:96KB rss:2032KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2112KB inactive_file:0KB active_file:0KB unevictable:0KB [ 260.112224] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9066,uid=0 [ 260.135208] Memory cgroup out of memory: Kill process 9066 (syz-executor.2) score 9271000 or sacrifice child [ 260.146596] Killed process 9066 (syz-executor.2) total-vm:72452kB, anon-rss:2136kB, file-rss:34816kB, shmem-rss:0kB [ 260.160635] oom_reaper: reaped process 9066 (syz-executor.2), now anon-rss:0kB, file-rss:34728kB, shmem-rss:0kB 06:59:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) 06:59:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) 06:59:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ftruncate(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) 06:59:19 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:59:19 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) read(r0, 0x0, 0x0) 06:59:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x5, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 260.367563] syz-executor.2 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=0 [ 260.421931] CPU: 1 PID: 9059 Comm: syz-executor.2 Not tainted 5.0.0-rc5+ #64 [ 260.429155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.438504] Call Trace: [ 260.441095] dump_stack+0x172/0x1f0 [ 260.444719] dump_header+0x10f/0xb6c [ 260.448430] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 260.453533] ? ___ratelimit+0x60/0x595 [ 260.457413] ? do_raw_spin_unlock+0x57/0x270 [ 260.461815] oom_kill_process.cold+0x10/0x6f5 [ 260.466309] ? task_will_free_mem+0x139/0x6e0 [ 260.470799] out_of_memory+0x79a/0x1280 [ 260.474787] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 260.479904] ? oom_killer_disable+0x280/0x280 [ 260.484397] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 260.489505] mem_cgroup_out_of_memory+0x99/0xe0 [ 260.494176] ? memcg_memory_event+0x40/0x40 [ 260.498498] ? _raw_spin_unlock+0x2d/0x50 [ 260.502665] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 260.507761] try_charge+0xfec/0x1570 [ 260.511464] ? find_held_lock+0x35/0x130 [ 260.515526] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 260.520370] ? kasan_check_read+0x11/0x20 [ 260.524536] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 260.529378] mem_cgroup_try_charge+0x24d/0x5e0 [ 260.533956] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 260.538893] wp_page_copy+0x408/0x1740 [ 260.542777] ? find_held_lock+0x35/0x130 [ 260.546845] ? pmd_pfn+0x1d0/0x1d0 [ 260.550376] ? lock_downgrade+0x810/0x810 [ 260.554543] ? swp_swapcount+0x540/0x540 [ 260.558601] ? kasan_check_read+0x11/0x20 [ 260.562747] ? do_raw_spin_unlock+0x57/0x270 [ 260.567152] do_wp_page+0x2ed/0x11d0 [ 260.570863] ? finish_mkwrite_fault+0x540/0x540 [ 260.575539] __handle_mm_fault+0x22db/0x3f20 [ 260.579965] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 260.584803] ? find_held_lock+0x35/0x130 [ 260.588860] ? handle_mm_fault+0x322/0xb30 [ 260.593136] ? kasan_check_read+0x11/0x20 [ 260.597280] handle_mm_fault+0x43f/0xb30 [ 260.601348] __do_page_fault+0x5da/0xd60 [ 260.605413] do_page_fault+0x71/0x581 [ 260.609224] ? page_fault+0x8/0x30 [ 260.612758] page_fault+0x1e/0x30 [ 260.616214] RIP: 0033:0x42efc6 [ 260.619395] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 06 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 9c 5f 62 00 85 c0 0f 84 [ 260.638549] RSP: 002b:00007ffd34706ac0 EFLAGS: 00010206 [ 260.643901] RAX: 0000000000019691 RBX: 0000000000710640 RCX: 0000000000008041 [ 260.651159] RDX: 00000000010bd930 RSI: 00000000010c5970 RDI: 0000000000000003 [ 260.658415] RBP: 0000000000008041 R08: 0000000000000001 R09: 00000000010bc940 [ 260.665673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000710698 [ 260.672928] R13: 0000000000710698 R14: 0000000000000000 R15: 0000000000002710 [ 260.691281] memory: usage 4744kB, limit 0kB, failcnt 173 [ 260.696925] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 260.709171] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 260.715649] Memory cgroup stats for /syz2: cache:96KB rss:0KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:36KB inactive_file:0KB active_file:0KB unevictable:0KB [ 260.754793] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9059,uid=0 [ 260.818523] Memory cgroup out of memory: Kill process 9059 (syz-executor.2) score 8757000 or sacrifice child [ 260.873254] Killed process 9059 (syz-executor.2) total-vm:72320kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 260.917958] oom_reaper: reaped process 9059 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 260.928630] syz-executor.5 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 260.953736] CPU: 0 PID: 7671 Comm: syz-executor.5 Not tainted 5.0.0-rc5+ #64 [ 260.960926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.970267] Call Trace: [ 260.972857] dump_stack+0x172/0x1f0 [ 260.976492] dump_header+0x10f/0xb6c [ 260.980220] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 260.985326] ? ___ratelimit+0x60/0x595 [ 260.989209] ? do_raw_spin_unlock+0x57/0x270 [ 260.993623] oom_kill_process.cold+0x10/0x6f5 [ 260.998126] ? task_will_free_mem+0x139/0x6e0 [ 261.002626] out_of_memory+0x79a/0x1280 [ 261.006605] ? oom_killer_disable+0x280/0x280 [ 261.011098] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 261.016204] mem_cgroup_out_of_memory+0x99/0xe0 [ 261.020874] ? memcg_memory_event+0x40/0x40 [ 261.025203] ? _raw_spin_unlock+0x2d/0x50 [ 261.029344] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 261.034446] try_charge+0xfec/0x1570 [ 261.038159] ? find_held_lock+0x35/0x130 [ 261.042228] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 261.047074] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 261.051909] ? find_held_lock+0x35/0x130 [ 261.055969] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 261.060816] memcg_kmem_charge_memcg+0x7c/0x130 [ 261.065480] ? memcg_kmem_put_cache+0xb0/0xb0 [ 261.069994] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 261.074833] memcg_kmem_charge+0x13b/0x340 [ 261.079069] __alloc_pages_nodemask+0x437/0x710 [ 261.083738] ? __alloc_pages_slowpath+0x2900/0x2900 [ 261.088755] ? lockdep_hardirqs_on+0x415/0x5d0 [ 261.093332] ? trace_hardirqs_on+0x67/0x230 [ 261.097643] ? kasan_check_read+0x11/0x20 [ 261.101949] copy_process.part.0+0x3e0/0x79a0 [ 261.106459] ? mark_held_locks+0x100/0x100 [ 261.110689] ? _raw_spin_unlock+0x2d/0x50 [ 261.114974] ? __might_fault+0x12b/0x1e0 [ 261.119040] ? __cleanup_sighand+0x70/0x70 [ 261.123275] ? lock_downgrade+0x810/0x810 [ 261.127434] _do_fork+0x257/0xfe0 [ 261.130895] ? fork_idle+0x1d0/0x1d0 [ 261.134630] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 261.139381] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 261.144142] ? do_syscall_64+0x26/0x610 [ 261.148119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.153488] ? do_syscall_64+0x26/0x610 [ 261.157464] __x64_sys_clone+0xbf/0x150 [ 261.161443] do_syscall_64+0x103/0x610 [ 261.165332] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.170517] RIP: 0033:0x45640a [ 261.173703] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 261.192601] RSP: 002b:00007fff8eebafa0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 261.200306] RAX: ffffffffffffffda RBX: 00007fff8eebafa0 RCX: 000000000045640a [ 261.207567] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 261.214828] RBP: 00007fff8eebafe0 R08: 0000000000000001 R09: 0000000001250940 [ 261.222091] R10: 0000000001250c10 R11: 0000000000000246 R12: 0000000000000001 [ 261.229351] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 261.262026] memory: usage 5752kB, limit 0kB, failcnt 8 [ 261.267331] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 261.299406] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 06:59:20 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="260000005e0009000000eaf83a0001010000000005000000ffffff000008db1ee9ff444d", 0x24) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 261.331666] Memory cgroup stats for /syz5: cache:0KB rss:2180KB rss_huge:2048KB shmem:72KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2220KB inactive_file:4KB active_file:8KB unevictable:0KB [ 261.463989] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=7991,uid=0 [ 261.498515] Memory cgroup out of memory: Kill process 7991 (syz-executor.5) score 9281000 or sacrifice child 06:59:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@isdn, 0x80) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 06:59:20 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="260000005e0009000000eaf83a0001010000000005000000ffffff000008db1ee9ff444d", 0x24) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 261.559164] Killed process 7991 (syz-executor.5) total-vm:72448kB, anon-rss:2188kB, file-rss:34816kB, shmem-rss:0kB 06:59:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x8, &(0x7f0000000000), 0x10) [ 261.687296] syz-executor.5 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 06:59:21 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="260000005e0009000000eaf83a0001010000000005000000ffffff000008db1ee9ff444d", 0x24) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 261.767382] CPU: 1 PID: 7671 Comm: syz-executor.5 Not tainted 5.0.0-rc5+ #64 [ 261.774603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.783957] Call Trace: [ 261.786544] dump_stack+0x172/0x1f0 [ 261.790177] dump_header+0x10f/0xb6c [ 261.793904] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 261.799008] ? ___ratelimit+0x60/0x595 [ 261.802908] ? do_raw_spin_unlock+0x57/0x270 [ 261.807321] oom_kill_process.cold+0x10/0x6f5 [ 261.811819] ? task_will_free_mem+0x139/0x6e0 [ 261.816317] out_of_memory+0x79a/0x1280 [ 261.820294] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 261.825399] ? oom_killer_disable+0x280/0x280 [ 261.829910] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 261.835015] mem_cgroup_out_of_memory+0x99/0xe0 [ 261.839681] ? memcg_memory_event+0x40/0x40 [ 261.844016] ? _raw_spin_unlock+0x2d/0x50 [ 261.848170] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 261.853273] try_charge+0xfec/0x1570 [ 261.856986] ? find_held_lock+0x35/0x130 [ 261.861052] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 261.865900] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 261.870744] ? find_held_lock+0x35/0x130 [ 261.874834] ? get_mem_cgroup_from_mm+0x10b/0x2b0 [ 261.879693] memcg_kmem_charge_memcg+0x7c/0x130 [ 261.884356] ? memcg_kmem_put_cache+0xb0/0xb0 [ 261.888868] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 261.893712] memcg_kmem_charge+0x13b/0x340 [ 261.897951] __alloc_pages_nodemask+0x437/0x710 [ 261.902621] ? __alloc_pages_slowpath+0x2900/0x2900 [ 261.907637] ? lockdep_hardirqs_on+0x415/0x5d0 [ 261.912231] ? trace_hardirqs_on+0x67/0x230 [ 261.916544] ? kasan_check_read+0x11/0x20 [ 261.920715] copy_process.part.0+0x3e0/0x79a0 [ 261.925212] ? mark_held_locks+0x100/0x100 [ 261.929446] ? _raw_spin_unlock+0x2d/0x50 [ 261.933594] ? __might_fault+0x12b/0x1e0 [ 261.937661] ? __cleanup_sighand+0x70/0x70 [ 261.941990] ? lock_downgrade+0x810/0x810 [ 261.946148] _do_fork+0x257/0xfe0 [ 261.949617] ? fork_idle+0x1d0/0x1d0 [ 261.953380] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 261.958134] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 261.962888] ? do_syscall_64+0x26/0x610 [ 261.966883] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.972278] ? do_syscall_64+0x26/0x610 [ 261.976254] __x64_sys_clone+0xbf/0x150 [ 261.980229] do_syscall_64+0x103/0x610 [ 261.984138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.989318] RIP: 0033:0x45640a [ 261.992509] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 06:59:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./fil'], 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000040), 0xfffffcc6) [ 262.011605] RSP: 002b:00007fff8eebafa0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 262.019310] RAX: ffffffffffffffda RBX: 00007fff8eebafa0 RCX: 000000000045640a [ 262.026582] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 262.033841] RBP: 00007fff8eebafe0 R08: 0000000000000001 R09: 0000000001250940 [ 262.041174] R10: 0000000001250c10 R11: 0000000000000246 R12: 0000000000000001 [ 262.048431] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 262.085514] memory: usage 3440kB, limit 0kB, failcnt 14 [ 262.091053] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 262.104391] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 262.110712] Memory cgroup stats for /syz5: cache:0KB rss:92KB rss_huge:0KB shmem:72KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:60KB inactive_file:4KB active_file:8KB unevictable:0KB [ 262.138764] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=7671,uid=0 [ 262.159273] Memory cgroup out of memory: Kill process 7671 (syz-executor.5) score 8984000 or sacrifice child [ 262.169715] Killed process 7671 (syz-executor.5) total-vm:72316kB, anon-rss:104kB, file-rss:35712kB, shmem-rss:0kB [ 262.187173] oom_reaper: reaped process 7671 (syz-executor.5), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 06:59:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x0, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r3, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000800)=0x4084000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x600, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") 06:59:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x8008700b, 0x0) 06:59:21 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) bind$tipc(r1, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 263.205008] IPVS: ftp: loaded support on port[0] = 21 [ 263.223515] IPVS: ftp: loaded support on port[0] = 21 [ 263.245450] device bridge_slave_1 left promiscuous mode [ 263.250894] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.312363] device bridge_slave_0 left promiscuous mode [ 263.317789] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.383303] device bridge_slave_1 left promiscuous mode [ 263.388816] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.442996] device bridge_slave_0 left promiscuous mode [ 263.448423] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.503410] device bridge_slave_1 left promiscuous mode [ 263.508874] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.542649] device bridge_slave_0 left promiscuous mode [ 263.548134] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.623433] device hsr_slave_1 left promiscuous mode [ 269.678021] device hsr_slave_0 left promiscuous mode [ 269.745338] team0 (unregistering): Port device team_slave_1 removed [ 269.757260] team0 (unregistering): Port device team_slave_0 removed [ 269.767832] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 269.807059] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 269.893983] bond0 (unregistering): Released all slaves [ 270.064775] device hsr_slave_1 left promiscuous mode [ 270.106425] device hsr_slave_0 left promiscuous mode [ 270.155815] team0 (unregistering): Port device team_slave_1 removed [ 270.168186] team0 (unregistering): Port device team_slave_0 removed [ 270.178036] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 270.236049] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 270.322164] bond0 (unregistering): Released all slaves [ 270.463837] device hsr_slave_1 left promiscuous mode [ 270.516886] device hsr_slave_0 left promiscuous mode [ 270.585206] team0 (unregistering): Port device team_slave_1 removed [ 270.596716] team0 (unregistering): Port device team_slave_0 removed [ 270.608838] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 270.646623] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 270.728896] bond0 (unregistering): Released all slaves [ 270.869594] IPVS: ftp: loaded support on port[0] = 21 [ 271.017256] chnl_net:caif_netlink_parms(): no params data found [ 271.056735] chnl_net:caif_netlink_parms(): no params data found [ 271.068538] chnl_net:caif_netlink_parms(): no params data found [ 271.089750] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.097051] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.104241] device bridge_slave_0 entered promiscuous mode [ 271.136235] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.142838] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.149642] device bridge_slave_1 entered promiscuous mode [ 271.177240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.197357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.210406] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.217386] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.224813] device bridge_slave_0 entered promiscuous mode [ 271.239826] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.247807] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.255034] device bridge_slave_1 entered promiscuous mode [ 271.265137] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.271467] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.278813] device bridge_slave_0 entered promiscuous mode [ 271.289367] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.295786] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.303274] device bridge_slave_1 entered promiscuous mode [ 271.319003] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.332014] team0: Port device team_slave_0 added [ 271.342756] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.351944] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.360133] team0: Port device team_slave_1 added [ 271.367113] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.391180] team0: Port device team_slave_0 added [ 271.399466] team0: Port device team_slave_1 added [ 271.427830] team0: Port device team_slave_0 added [ 271.483838] device hsr_slave_0 entered promiscuous mode [ 271.522168] device hsr_slave_1 entered promiscuous mode [ 271.614815] device hsr_slave_0 entered promiscuous mode [ 271.652143] device hsr_slave_1 entered promiscuous mode [ 271.692774] team0: Port device team_slave_1 added [ 271.753810] device hsr_slave_0 entered promiscuous mode [ 271.802190] device hsr_slave_1 entered promiscuous mode [ 271.846796] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.853190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.859788] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.866160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.875094] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.881522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.888113] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.894445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.910199] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.918827] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.926607] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.933855] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.149053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.167682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.179499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.189513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.197804] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.207627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.215414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.224295] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.240886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.251155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.261675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.275984] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.282361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.289672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.297641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.305527] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.311997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.343790] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.352910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.360164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.369392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.381216] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.387587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.401237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.409276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.422601] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.428932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.440853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.449797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.463636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.471310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.484681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.494991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.506110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.515540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.526378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.563263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.570250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.578408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.586774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.594795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.602627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.610475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.618989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.627111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.637110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.645030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.653109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.660822] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.667203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.674705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.682608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.690234] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.696624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.703718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.711537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.719985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.728122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.741295] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.756159] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.770740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.783119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.790285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.797882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.806408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.815294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.823284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.840543] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.850878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.872299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.888595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.896851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.910602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.918671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.932771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.940277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.964931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.979613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.990599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.030310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.077494] hfsplus: unable to find HFS+ superblock [ 273.222823] hfsplus: unable to find HFS+ superblock [ 273.248218] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 273.292041] CPU: 1 PID: 9136 Comm: syz-executor.1 Not tainted 5.0.0-rc5+ #64 [ 273.299344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.308708] Call Trace: [ 273.311298] dump_stack+0x172/0x1f0 [ 273.314941] dump_header+0x10f/0xb6c [ 273.318658] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 273.323775] ? ___ratelimit+0x60/0x595 [ 273.327663] ? do_raw_spin_unlock+0x57/0x270 [ 273.332165] oom_kill_process.cold+0x10/0x6f5 [ 273.336660] ? task_will_free_mem+0x139/0x6e0 [ 273.341160] out_of_memory+0x79a/0x1280 [ 273.345135] ? pci_mmcfg_check_reserved+0x170/0x170 [ 273.350156] ? oom_killer_disable+0x280/0x280 [ 273.354667] mem_cgroup_out_of_memory+0x99/0xe0 [ 273.359336] ? memcg_memory_event+0x40/0x40 [ 273.363665] ? cgroup_file_notify+0x140/0x1b0 [ 273.368165] memory_max_write+0x169/0x300 [ 273.372317] ? mem_cgroup_write+0x360/0x360 [ 273.376634] ? lock_acquire+0x16f/0x3f0 [ 273.380620] ? kernfs_fop_write+0x227/0x480 [ 273.384941] cgroup_file_write+0x245/0x7a0 06:59:32 executing program 3: socket$alg(0x26, 0x5, 0x0) setitimer(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x10001, 0x8000000000010) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000480)={'HL\x00'}, &(0x7f00000004c0)=0x1e) syz_open_dev$mice(0x0, 0x0, 0x101080) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xc6}, &(0x7f0000000540)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x6}}, [0x101, 0x4, 0xfff, 0x0, 0x6, 0x10000, 0xff, 0x5, 0x4, 0x3, 0x641, 0x0, 0x3, 0x2]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, r3, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8}}, [""]}, 0x24}}, 0x840) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, 0x5, 0x10000, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8c2d, 0x5, 0x0, 0xfc5, 0x6}, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2}, 0x8}) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x7, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x7fffffff, 0x0, 0x8c, 0x41d, 0x0, 0x8000, 0x5, 0x0, 0x2, 0x100000000, 0xf7, 0x3d, 0x180000000, 0x3ff, 0x9, 0x2, 0x4, 0x1, 0xfffffffffffffff7, 0x0, 0x64e, 0x40, 0x9c2f, 0x60000000000, 0x1ff, 0xcccf, 0x400, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x2}, 0x20821, 0x0, 0xc0a, 0x1, 0x7, 0xa7b}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 06:59:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x0, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r3, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000800)=0x4084000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x600, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") [ 273.389169] ? mem_cgroup_write+0x360/0x360 [ 273.393486] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 273.398433] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 273.403362] kernfs_fop_write+0x2ba/0x480 [ 273.407511] ? lockdep_hardirqs_on+0x415/0x5d0 [ 273.412114] __vfs_write+0x116/0x8e0 [ 273.415825] ? kernfs_fop_open+0xd90/0xd90 [ 273.420058] ? kernel_read+0x120/0x120 [ 273.423949] ? retint_kernel+0x2d/0x2d [ 273.427841] ? __sb_start_write+0x277/0x360 [ 273.432185] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.437721] ? __sb_start_write+0x1ac/0x360 [ 273.442043] vfs_write+0x20c/0x580 [ 273.445581] ksys_write+0xea/0x1f0 [ 273.449143] ? __ia32_sys_read+0xb0/0xb0 [ 273.453205] __x64_sys_write+0x73/0xb0 [ 273.457086] ? do_syscall_64+0x5b/0x610 [ 273.461052] do_syscall_64+0x103/0x610 [ 273.464943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 273.470139] RIP: 0033:0x457e39 [ 273.473331] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.492213] RSP: 002b:00007f72d3ddcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 273.499940] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 273.507196] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 273.514455] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 273.521800] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72d3ddd6d4 [ 273.529060] R13: 00000000004c7230 R14: 00000000004dccd0 R15: 00000000ffffffff [ 273.539294] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 273.565731] memory: usage 8064kB, limit 0kB, failcnt 212 [ 273.592461] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 273.612596] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 273.619755] Memory cgroup stats for /syz1: cache:0KB rss:2144KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2160KB inactive_file:4KB active_file:8KB unevictable:0KB [ 273.659266] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9135,uid=0 [ 273.677992] Memory cgroup out of memory: Kill process 9135 (syz-executor.1) score 9272000 or sacrifice child [ 273.689681] Killed process 9135 (syz-executor.1) total-vm:72452kB, anon-rss:2140kB, file-rss:34816kB, shmem-rss:0kB [ 273.710123] oom_reaper: reaped process 9135 (syz-executor.1), now anon-rss:0kB, file-rss:34856kB, shmem-rss:0kB 06:59:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x5d}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 06:59:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x0, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r3, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000800)=0x4084000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x600, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") 06:59:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000380), 0x8b, 0x0, 0x0, 0x0, 0x0) 06:59:33 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="260000005e0009000000eaf83a0001010000000005000000ffffff000008db1ee9ff444d", 0x24) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:59:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174001004010002", 0x11}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") [ 273.973440] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=0 [ 274.011693] CPU: 1 PID: 9112 Comm: syz-executor.1 Not tainted 5.0.0-rc5+ #64 [ 274.018924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.028274] Call Trace: [ 274.030864] dump_stack+0x172/0x1f0 [ 274.034511] dump_header+0x10f/0xb6c [ 274.038223] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 274.043335] ? ___ratelimit+0x60/0x595 [ 274.047241] ? do_raw_spin_unlock+0x57/0x270 [ 274.051667] oom_kill_process.cold+0x10/0x6f5 [ 274.056179] ? task_will_free_mem+0x139/0x6e0 [ 274.060692] out_of_memory+0x79a/0x1280 [ 274.064671] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 274.069775] ? oom_killer_disable+0x280/0x280 [ 274.074270] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 274.079389] mem_cgroup_out_of_memory+0x99/0xe0 [ 274.084072] ? memcg_memory_event+0x40/0x40 [ 274.088400] ? _raw_spin_unlock+0x2d/0x50 [ 274.092545] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 274.097642] try_charge+0xfec/0x1570 [ 274.101348] ? find_held_lock+0x35/0x130 [ 274.105415] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 274.110258] ? kasan_check_read+0x11/0x20 [ 274.114406] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 274.119255] mem_cgroup_try_charge+0x24d/0x5e0 [ 274.123875] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 274.128830] wp_page_copy+0x408/0x1740 [ 274.132749] ? find_held_lock+0x35/0x130 [ 274.136851] ? pmd_pfn+0x1d0/0x1d0 [ 274.140387] ? lock_downgrade+0x810/0x810 [ 274.144532] ? swp_swapcount+0x540/0x540 [ 274.148591] ? kasan_check_read+0x11/0x20 [ 274.152740] ? do_raw_spin_unlock+0x57/0x270 [ 274.157151] do_wp_page+0x2ed/0x11d0 [ 274.160886] ? finish_mkwrite_fault+0x540/0x540 [ 274.165570] __handle_mm_fault+0x22db/0x3f20 [ 274.169974] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 274.174811] ? find_held_lock+0x35/0x130 [ 274.178865] ? handle_mm_fault+0x322/0xb30 [ 274.183114] ? kasan_check_read+0x11/0x20 [ 274.187292] handle_mm_fault+0x43f/0xb30 [ 274.191371] __do_page_fault+0x5da/0xd60 [ 274.195433] do_page_fault+0x71/0x581 [ 274.199227] ? page_fault+0x8/0x30 [ 274.202765] page_fault+0x1e/0x30 [ 274.206214] RIP: 0033:0x42efc6 [ 274.209405] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 06 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 9c 5f 62 00 85 c0 0f 84 [ 274.228298] RSP: 002b:00007ffdda61bc80 EFLAGS: 00010206 [ 274.233672] RAX: 0000000000019691 RBX: 0000000000710640 RCX: 0000000000008041 [ 274.240931] RDX: 0000000001c50930 RSI: 0000000001c58970 RDI: 0000000000000003 [ 274.248193] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000001c4f940 [ 274.255540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000710698 [ 274.262808] R13: 0000000000710698 R14: 0000000000000000 R15: 0000000000002710 06:59:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000380), 0x8b, 0x0, 0x0, 0x0, 0x0) 06:59:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 06:59:33 executing program 3: socket$alg(0x26, 0x5, 0x0) setitimer(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x10001, 0x8000000000010) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000480)={'HL\x00'}, &(0x7f00000004c0)=0x1e) syz_open_dev$mice(0x0, 0x0, 0x101080) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xc6}, &(0x7f0000000540)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x6}}, [0x101, 0x4, 0xfff, 0x0, 0x6, 0x10000, 0xff, 0x5, 0x4, 0x3, 0x641, 0x0, 0x3, 0x2]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, r3, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8}}, [""]}, 0x24}}, 0x840) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, 0x5, 0x10000, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8c2d, 0x5, 0x0, 0xfc5, 0x6}, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2}, 0x8}) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x7, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x7fffffff, 0x0, 0x8c, 0x41d, 0x0, 0x8000, 0x5, 0x0, 0x2, 0x100000000, 0xf7, 0x3d, 0x180000000, 0x3ff, 0x9, 0x2, 0x4, 0x1, 0xfffffffffffffff7, 0x0, 0x64e, 0x40, 0x9c2f, 0x60000000000, 0x1ff, 0xcccf, 0x400, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x2}, 0x20821, 0x0, 0xc0a, 0x1, 0x7, 0xa7b}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 06:59:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000380), 0x8b, 0x0, 0x0, 0x0, 0x0) 06:59:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 06:59:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000380), 0x8b, 0x0, 0x0, 0x0, 0x0) 06:59:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x0, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r3, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000800)=0x4084000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x600, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") [ 274.763733] memory: usage 5636kB, limit 0kB, failcnt 220 [ 274.769337] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 274.791579] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 274.808890] Memory cgroup stats for /syz1: cache:0KB rss:24KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:36KB inactive_file:0KB active_file:8KB unevictable:0KB [ 274.831827] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9112,uid=0 [ 274.864585] Memory cgroup out of memory: Kill process 9112 (syz-executor.1) score 8758000 or sacrifice child [ 274.885852] Killed process 9112 (syz-executor.1) total-vm:72320kB, anon-rss:76kB, file-rss:34832kB, shmem-rss:0kB [ 274.897854] oom_reaper: reaped process 9112 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 276.020546] IPVS: ftp: loaded support on port[0] = 21 [ 276.310117] chnl_net:caif_netlink_parms(): no params data found [ 276.334789] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.341214] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.348258] device bridge_slave_0 entered promiscuous mode [ 276.459543] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.466078] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.473030] device bridge_slave_1 entered promiscuous mode [ 276.592502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.601233] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.618876] team0: Port device team_slave_0 added [ 276.625231] team0: Port device team_slave_1 added [ 276.694267] device hsr_slave_0 entered promiscuous mode [ 276.732089] device hsr_slave_1 entered promiscuous mode [ 276.792913] device bridge_slave_1 left promiscuous mode [ 276.798387] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.862816] device bridge_slave_0 left promiscuous mode [ 276.868324] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.923584] device bridge_slave_1 left promiscuous mode [ 276.929039] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.962815] device bridge_slave_0 left promiscuous mode [ 276.968288] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.996635] device hsr_slave_1 left promiscuous mode [ 280.066554] device hsr_slave_0 left promiscuous mode [ 280.127172] team0 (unregistering): Port device team_slave_1 removed [ 280.138151] team0 (unregistering): Port device team_slave_0 removed [ 280.149629] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 280.175769] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 280.242679] bond0 (unregistering): Released all slaves [ 280.376826] device hsr_slave_1 left promiscuous mode [ 280.434730] device hsr_slave_0 left promiscuous mode [ 280.487736] team0 (unregistering): Port device team_slave_1 removed [ 280.497945] team0 (unregistering): Port device team_slave_0 removed [ 280.507657] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 280.546739] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 280.634405] bond0 (unregistering): Released all slaves [ 280.789496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.799491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.807013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.816175] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.825870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.833830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.841323] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.847690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.854875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.876025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.885738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.893620] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.899947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.907089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.922983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.930764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.938473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.946331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.954481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.962088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.969473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.977013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.988143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.998495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.007950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.008369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.035012] 8021q: adding VLAN 0 to HW filter on device batadv0 06:59:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707051dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 06:59:40 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 06:59:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00810600000000000000cf0200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) 06:59:40 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x1000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) 06:59:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:40 executing program 3: socket$alg(0x26, 0x5, 0x0) setitimer(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x10001, 0x8000000000010) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000480)={'HL\x00'}, &(0x7f00000004c0)=0x1e) syz_open_dev$mice(0x0, 0x0, 0x101080) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xc6}, &(0x7f0000000540)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x6}}, [0x101, 0x4, 0xfff, 0x0, 0x6, 0x10000, 0xff, 0x5, 0x4, 0x3, 0x641, 0x0, 0x3, 0x2]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, r3, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8}}, [""]}, 0x24}}, 0x840) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, 0x5, 0x10000, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8c2d, 0x5, 0x0, 0xfc5, 0x6}, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2}, 0x8}) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x7, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x7fffffff, 0x0, 0x8c, 0x41d, 0x0, 0x8000, 0x5, 0x0, 0x2, 0x100000000, 0xf7, 0x3d, 0x180000000, 0x3ff, 0x9, 0x2, 0x4, 0x1, 0xfffffffffffffff7, 0x0, 0x64e, 0x40, 0x9c2f, 0x60000000000, 0x1ff, 0xcccf, 0x400, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x2}, 0x20821, 0x0, 0xc0a, 0x1, 0x7, 0xa7b}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) [ 281.403103] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.429536] audit: type=1400 audit(1549695580.729:68): avc: denied { create } for pid=9212 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 281.450190] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:59:40 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 06:59:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707051dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 281.539844] audit: type=1400 audit(1549695580.799:69): avc: denied { write } for pid=9212 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:59:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00810600000000000000cf0200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) 06:59:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 06:59:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707051dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 281.734138] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.845476] audit: type=1400 audit(1549695581.129:70): avc: denied { map_read map_write } for pid=9240 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:59:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00810600000000000000cf0200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) 06:59:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010707051dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 06:59:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) [ 282.043428] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:59:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) [ 283.828573] IPVS: ftp: loaded support on port[0] = 21 [ 283.896028] chnl_net:caif_netlink_parms(): no params data found [ 283.921479] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.927949] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.935203] device bridge_slave_0 entered promiscuous mode [ 283.942015] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.948403] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.955378] device bridge_slave_1 entered promiscuous mode [ 283.975868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.986590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.001049] team0: Port device team_slave_0 added [ 284.007249] team0: Port device team_slave_1 added [ 284.044273] device hsr_slave_0 entered promiscuous mode [ 284.082026] device hsr_slave_1 entered promiscuous mode [ 284.144633] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.151007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.157671] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.164021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.199878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.210036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.217754] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.224823] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.233371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.242507] device bridge_slave_1 left promiscuous mode [ 284.247946] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.292778] device bridge_slave_0 left promiscuous mode [ 284.298207] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.416515] device hsr_slave_1 left promiscuous mode [ 284.456803] device hsr_slave_0 left promiscuous mode [ 284.496721] team0 (unregistering): Port device team_slave_1 removed [ 284.507058] team0 (unregistering): Port device team_slave_0 removed [ 284.518499] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 284.558076] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 284.647314] bond0 (unregistering): Released all slaves [ 284.747064] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.756447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.764901] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.771235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.782236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.789734] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.796111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.815173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.822821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.830280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.837919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.846619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.855570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.873332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.936891] audit: type=1800 audit(1549695584.239:71): pid=9277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16773 res=0 [ 284.964554] audit: type=1804 audit(1549695584.239:72): pid=9277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir462291607/syzkaller.D8FieU/0/file0" dev="sda1" ino=16773 res=1 06:59:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00810600000000000000cf0200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) 06:59:44 executing program 3: socket$alg(0x26, 0x5, 0x0) setitimer(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x10001, 0x8000000000010) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000480)={'HL\x00'}, &(0x7f00000004c0)=0x1e) syz_open_dev$mice(0x0, 0x0, 0x101080) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0xc6}, &(0x7f0000000540)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x6}}, [0x101, 0x4, 0xfff, 0x0, 0x6, 0x10000, 0xff, 0x5, 0x4, 0x3, 0x641, 0x0, 0x3, 0x2]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, r3, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8}}, [""]}, 0x24}}, 0x840) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, 0x5, 0x10000, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8c2d, 0x5, 0x0, 0xfc5, 0x6}, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2}, 0x8}) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x7, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x7fffffff, 0x0, 0x8c, 0x41d, 0x0, 0x8000, 0x5, 0x0, 0x2, 0x100000000, 0xf7, 0x3d, 0x180000000, 0x3ff, 0x9, 0x2, 0x4, 0x1, 0xfffffffffffffff7, 0x0, 0x64e, 0x40, 0x9c2f, 0x60000000000, 0x1ff, 0xcccf, 0x400, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x2}, 0x20821, 0x0, 0xc0a, 0x1, 0x7, 0xa7b}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 06:59:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 06:59:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 06:59:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') [ 285.042418] audit: type=1804 audit(1549695584.349:73): pid=9277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir462291607/syzkaller.D8FieU/0/file0" dev="sda1" ino=16773 res=1 [ 285.170784] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:59:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 06:59:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200002664f001502840000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 06:59:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x6, 0x4, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r0, &(0x7f0000000540)}, 0x10) 06:59:46 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 06:59:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 06:59:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 06:59:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 06:59:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 06:59:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 06:59:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 06:59:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000500)) write$binfmt_elf32(r2, 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) 06:59:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x8001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x20008000) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) userfaultfd(0x0) unshare(0x800) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./control/file0\x00', &(0x7f0000000600)=""/89) sendmsg$nl_route(r2, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa), 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) getsockname(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) userfaultfd(0x80000) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000240)='./control/file0\x00') 06:59:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 06:59:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000500)) write$binfmt_elf32(r2, 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) 06:59:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000500)) write$binfmt_elf32(r2, 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) 06:59:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 06:59:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000010000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000001850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 06:59:49 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000500)) write$binfmt_elf32(r2, 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) 06:59:49 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000500)) write$binfmt_elf32(r2, 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) 06:59:49 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 06:59:49 executing program 4: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00002e4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffedd) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000000c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 06:59:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) [ 290.054846] overlayfs: missing 'lowerdir' [ 290.170812] overlayfs: missing 'lowerdir' 06:59:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 06:59:49 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 06:59:49 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000500)) write$binfmt_elf32(r2, 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) 06:59:49 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 06:59:49 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 06:59:50 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 06:59:50 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) [ 290.717286] cgroup: fork rejected by pids controller in /syz0 [ 290.720196] overlayfs: missing 'lowerdir' [ 290.737140] overlayfs: missing 'lowerdir' 06:59:50 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000000500)) write$binfmt_elf32(r2, 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) 06:59:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:59:50 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 06:59:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:50 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 06:59:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2b1) [ 291.123303] overlayfs: missing 'lowerdir' [ 291.147740] overlayfs: missing 'lowerdir' 06:59:50 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) [ 291.175542] audit: type=1400 audit(1549695590.469:74): avc: denied { ioctl } for pid=9654 comm="syz-executor.1" path="socket:[35089]" dev="sockfs" ino=35089 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:59:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="0be5a94172a06e788e0ef4da8896d4199703962829a05e7a0d46af6e5e2f0f2f944ef8f684c70b04f1dd4de88ac9163010221b93ac2b1fce5dd98ac55d21057edb8610ea6b3c8f6681ef82851bd8db766b2b773a1cbf01984d97e2f4df34023f784c11bb9e97b16b494029b8a14b95830766eff451b0e38468c110897905d4193613bde619b42aad4a3c05921240256220d95361182b06316b00632fa1f47fde2bb6b4b6d683bd8eb19cef8d4da1a9f6372d041a6328d37fbcafa96377afc828cc44c0fa776c70cc4b42a36fe46088d7daacd9d1832c91dc4121d63056c798bd64ce7c0fd9466904e66ed7a0e656bfcb543c2c1f19d85ae9f7d7252a5a2c1418ad199dc2425eb15ca74ac2d73d45da525c55ca90790f3830a8e75d2574b22c6e597deb277be4dbb879ca6a83d1bd26327e4cc0ff30dd376d167ac2122b73bd63f23a638253a8d4819bf8b76f0fda6e7f45944f4da05b679830ad913ae8dc74ea256233bfdbb8120894b1322a65abe6b0195f27c8830463ecf5893c4d0aac43f0cf51819df8e99438e828c21844e20c851bf419899656e406e0d424e22f647522efe9f04499811113f7e5a6e3c24594a56e01dbc8c0a06e9f1c91ebd7804e0357aaac50dd1286131db3b2d787b0cceded6a35b5271df78158391712ff70946170e34dc8f3c80897e5e40571dc57b0c73bfd14cfce122040812e9555b912b6c721", 0x200}]) 06:59:50 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) [ 291.304071] bond0: Releasing backup interface bond_slave_1 [ 291.343026] Dev loop5 SGI disklabel: csum bad, label corrupted [ 291.385878] Dev loop5: unable to read RDB block 1 [ 291.413719] loop5: unable to read partition table 06:59:50 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioprio_set$pid(0x0, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x401, 0x0) memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x200) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0\x00', 0x4}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300400000000000000723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) open(0x0, 0x2141042, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) [ 291.436873] loop5: partition table beyond EOD, truncated [ 291.452400] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 06:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="34000700030045000000000000008000"], 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x14) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 291.492574] overlayfs: missing 'lowerdir' [ 291.505904] __loop_clr_fd: partition scan of loop5 failed (rc=-22) [ 291.601620] overlayfs: missing 'lowerdir' 06:59:51 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) [ 291.673778] Dev loop5 SGI disklabel: csum bad, label corrupted [ 291.679816] Dev loop5: unable to read RDB block 1 06:59:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 291.738911] loop5: unable to read partition table [ 291.747489] loop5: partition table beyond EOD, truncated [ 291.757082] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 06:59:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="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", 0x200}]) 06:59:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 291.939020] __loop_clr_fd: partition scan of loop5 failed (rc=-22) [ 291.968338] bond0: Releasing backup interface bond_slave_1 [ 292.037461] Dev loop5 SGI disklabel: csum bad, label corrupted [ 292.051978] Dev loop5: unable to read RDB block 1 [ 292.070004] loop5: unable to read partition table [ 292.084071] bond0: Releasing backup interface bond_slave_1 [ 292.086888] loop5: partition table beyond EOD, truncated [ 292.097535] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 06:59:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="34000700030045000000000000008000"], 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x14) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 292.153434] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 06:59:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="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", 0x200}]) [ 292.368080] Dev loop5 SGI disklabel: csum bad, label corrupted [ 292.402998] Dev loop5: unable to read RDB block 1 [ 292.426588] loop5: unable to read partition table [ 292.457690] loop5: partition table beyond EOD, truncated [ 292.500216] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 292.588373] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 06:59:52 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="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", 0x200}]) 06:59:52 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) [ 292.954937] Dev loop5 SGI disklabel: csum bad, label corrupted [ 292.976623] Dev loop5: unable to read RDB block 1 06:59:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="34000700030045000000000000008000"], 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x14) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 293.014215] loop5: unable to read partition table [ 293.019375] loop5: partition table beyond EOD, truncated [ 293.034464] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 293.102845] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 06:59:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 293.687875] bond0: Releasing backup interface bond_slave_1 06:59:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="34000700030045000000000000008000"], 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x14) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:59:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 06:59:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:53 executing program 1: futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) 06:59:54 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 06:59:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x5, 0x0, 0x0}, 0x2c) flock(r1, 0xffffffffffffffff) 06:59:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) [ 295.010814] XFS (loop2): Mounting V4 Filesystem 06:59:54 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 06:59:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 06:59:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0xffffffffffffffe3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x40044, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000828bd6000fd0000012ef5d4f4b6a87e67000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x9, 0x100000001, 0x81, 'queue0\x00', 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x3c, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c, 0xa0, 0x20, 0x10000, 0x0, 0x0, 0xfe, 0x6, 0x100}, [@RTA_DST={0x10, 0x1, [{0x80000000, 0x14, 0x9}, {0x6, 0x3, 0xcaa7, 0x6}, {0x2, 0x80, 0x2, 0xb82}]}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, [{0x0, 0x400000000000, 0x2, 0x3ff}]}]}, 0x3c}}, 0x4008000) ioctl$sock_proto_private(r2, 0x80089ec, &(0x7f0000000880)="039625617620ce22df177564b4b07c978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4aa56ad0c09ea49d5a2b1504ffa828508c3eaae4df2759d4d1abdea9a6f5dd2af16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcd") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 06:59:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000100)=0x3ff, 0xff22) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 295.043463] XFS (loop2): totally zeroed log [ 295.059463] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 295.158533] XFS (loop2): Unmount and run xfs_repair [ 295.173205] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 295.196562] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.211247] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 295.219605] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.269203] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.290597] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.304863] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.318323] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.334652] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.354023] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.370390] XFS (loop2): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 295.382678] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 295.391655] XFS (loop2): Failed to read root inode 0x80, error 117 [ 297.359472] IPVS: ftp: loaded support on port[0] = 21 [ 297.390826] device bridge_slave_1 left promiscuous mode [ 297.396561] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.462481] device bridge_slave_0 left promiscuous mode [ 297.467980] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.263707] device hsr_slave_1 left promiscuous mode [ 300.317308] device hsr_slave_0 left promiscuous mode [ 300.376689] team0 (unregistering): Port device team_slave_1 removed [ 300.387423] team0 (unregistering): Port device team_slave_0 removed [ 300.402436] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 300.464887] bond0 (unregistering): Released all slaves [ 300.605652] chnl_net:caif_netlink_parms(): no params data found [ 300.634693] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.641069] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.648541] device bridge_slave_0 entered promiscuous mode [ 300.655778] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.662221] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.668991] device bridge_slave_1 entered promiscuous mode [ 300.696536] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.705828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.722767] team0: Port device team_slave_0 added [ 300.728716] team0: Port device team_slave_1 added [ 300.794455] device hsr_slave_0 entered promiscuous mode [ 300.852070] device hsr_slave_1 entered promiscuous mode [ 300.940396] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.946764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.953518] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.959865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.988580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.005723] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.017769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.025812] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.038357] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.063395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.071059] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.077447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.085383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.093014] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.099326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.107060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.132308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.139594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.148163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.155894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.165363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.186738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.241111] bond0: Releasing backup interface bond_slave_1 07:00:00 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) poll(&(0x7f0000000180)=[{r0}, {r0, 0xa009}], 0x2, 0x6193) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) 07:00:00 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 07:00:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 07:00:00 executing program 4: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 07:00:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 07:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) 07:00:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 07:00:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 07:00:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) [ 301.552727] XFS (loop2): Mounting V4 Filesystem [ 301.584198] XFS (loop2): totally zeroed log [ 301.604017] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 301.634316] hfs: unable to parse mount options [ 301.646435] XFS (loop2): Unmount and run xfs_repair [ 301.658413] XFS (loop2): First 128 bytes of corrupted metadata buffer: 07:00:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 07:00:01 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x7fffffff) 07:00:01 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000240)={0xffefffffffffffff}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x31, &(0x7f00000002c0)={0x0, 0x0, 0x2006fffe}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) [ 301.699914] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07:00:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004000002}}]}]}, 0x2c}}, 0x0) [ 301.747118] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.771610] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.789007] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.825714] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.842967] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.860334] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.877608] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 301.895107] XFS (loop2): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 301.929748] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 301.944486] audit: type=1804 audit(1549695601.249:75): pid=10302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir092744728/syzkaller.AgekpP/19/file0" dev="sda1" ino=16861 res=1 07:00:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000180)) [ 301.997575] openvswitch: netlink: Key type 512 is out of range max 29 [ 302.002442] XFS (loop2): Failed to read root inode 0x80, error 117 [ 302.060444] openvswitch: netlink: Key type 512 is out of range max 29 07:00:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="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", 0x87d) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000d0}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x201, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0xfffffffffffffffe, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000001200)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x8207, 0xffffffffffffffac}, 0x10) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x10000, 0x0) dup3(r0, r4, 0x0) [ 302.159505] audit: type=1804 audit(1549695601.459:76): pid=10302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir092744728/syzkaller.AgekpP/19/file0" dev="sda1" ino=16861 res=1 07:00:01 executing program 4: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 07:00:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000340)=0x8000000000001, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2d2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x4cc, 0x0) [ 302.230058] hfs: unable to parse mount options [ 302.283759] audit: type=1804 audit(1549695601.509:77): pid=10314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir092744728/syzkaller.AgekpP/19/file0" dev="sda1" ino=16861 res=1 [ 302.311082] print_req_error: I/O error, dev loop0, sector 0 flags 0 07:00:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffdffbffffa4, &(0x7f0000000000)) 07:00:02 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 07:00:02 executing program 4: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 07:00:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="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", 0x87d) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000d0}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x201, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0xfffffffffffffffe, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000001200)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x8207, 0xffffffffffffffac}, 0x10) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x10000, 0x0) dup3(r0, r4, 0x0) 07:00:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0xa, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 07:00:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) 07:00:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) [ 303.622742] XFS (loop2): Mounting V4 Filesystem [ 303.688809] XFS (loop2): totally zeroed log 07:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) [ 303.717246] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 303.768002] XFS (loop2): Unmount and run xfs_repair [ 303.788379] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 303.851991] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 303.890739] hfs: unable to parse mount options [ 303.908249] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 303.950959] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 303.975994] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.031000] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.077068] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.116677] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07:00:03 executing program 4: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) [ 304.176305] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.228309] XFS (loop2): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 304.274370] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 304.283098] XFS (loop2): Failed to read root inode 0x80, error 117 07:00:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="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", 0x87d) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000d0}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x201, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0xfffffffffffffffe, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000001200)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x8207, 0xffffffffffffffac}, 0x10) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x10000, 0x0) dup3(r0, r4, 0x0) [ 304.318401] hfs: unable to parse mount options [ 304.363032] hfs: unable to parse mount options 07:00:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) 07:00:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 07:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) 07:00:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) [ 304.918118] hfs: unable to parse mount options [ 304.939516] hfs: unable to parse mount options [ 305.089903] hfs: unable to parse mount options [ 305.098766] XFS (loop2): Mounting V4 Filesystem [ 305.129532] XFS (loop2): totally zeroed log 07:00:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="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", 0x87d) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000d0}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x201, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0xfffffffffffffffe, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000001200)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x8207, 0xffffffffffffffac}, 0x10) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x10000, 0x0) dup3(r0, r4, 0x0) 07:00:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) 07:00:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) 07:00:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) [ 305.166495] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 305.191135] XFS (loop2): Unmount and run xfs_repair [ 305.201890] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 305.208627] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.216949] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.225138] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.233504] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.241643] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.249837] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.258091] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.266246] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 305.274466] XFS (loop2): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 305.284255] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 305.293466] XFS (loop2): Failed to read root inode 0x80, error 117 07:00:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) getgid() lstat(&(0x7f0000000b00)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, 0x0) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000600)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@part={'part'}}, {@gid={'gid'}}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0xd25}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x3f, 0x32, 0x71, 0x33, 0x0, 0x62, 0x77], 0x2d, [0x33, 0x62, 0x34, 0x77], 0x2d, [0x5875fee7237dff09, 0x33, 0x0, 0x3d], 0x2d, [0x39, 0x0, 0x77, 0x77], 0x2d, [0x77, 0x0, 0x63, 0x65, 0x3d, 0x33, 0x36, 0x34]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '+&vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/swradio#\x00'}}]}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10040, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f00000002c0)) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00') r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r6, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x847, @mcast1, 0xe0c2}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e24, @multicast1}], 0xcc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x10, 0x4) 07:00:04 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') [ 305.605731] hfs: unable to parse mount options [ 305.666337] cgroup: cgroup2: unknown option "¨6Š›ø]cše!­?šôeéòcÎZ%š" 07:00:05 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000240)='-', 0x1) 07:00:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xffffff8d, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 305.960450] hfs: unable to parse mount options [ 305.979023] hfs: unable to parse mount options 07:00:05 executing program 4: getresuid(0x0, &(0x7f0000001440), 0x0) getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xf401}, 0x98) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 07:00:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/softnet_stat\x00') dup3(r0, r1, 0x0) 07:00:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) 07:00:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:00:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000002060501ff0488fffdffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) 07:00:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 07:00:05 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x978, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'bond_slave_0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x8e8, [@among={'among\x00', 0x820, {{0x0, 0xc}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x9f0) [ 306.374953] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:00:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:00:05 executing program 4: getresuid(0x0, &(0x7f0000001440), 0x0) getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xf401}, 0x98) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) [ 306.511233] ebt_among: wrong size: 2080 against expected 1044, rounded to 1048 [ 306.522004] protocol 88fb is buggy, dev hsr_slave_0 [ 306.527405] protocol 88fb is buggy, dev hsr_slave_1 07:00:05 executing program 3: getresuid(0x0, &(0x7f0000001440), 0x0) getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xf401}, 0x98) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 07:00:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xffffff8d, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 07:00:06 executing program 0: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000012000), 0x0, &(0x7f0000024fb8)=[{0x10, 0x114, 0x1}], 0x10}, 0x0) 07:00:06 executing program 4: getresuid(0x0, &(0x7f0000001440), 0x0) getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xf401}, 0x98) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 07:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) 07:00:06 executing program 3: getresuid(0x0, &(0x7f0000001440), 0x0) getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xf401}, 0x98) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) [ 307.156734] atomic_op 00000000cf2d3cb8 conn xmit_atomic (null) [ 307.205338] atomic_op 00000000f4ecf6ee conn xmit_atomic (null) 07:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) [ 307.503352] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 307.539900] overlayfs: failed to resolve './file0': -2 07:00:06 executing program 3: getresuid(0x0, &(0x7f0000001440), 0x0) getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xf401}, 0x98) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) [ 307.576186] atomic_op 00000000ba26c254 conn xmit_atomic (null) 07:00:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xffffff8d, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 307.816059] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:00:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) [ 308.197555] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:00:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:00:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) 07:00:08 executing program 4: getresuid(0x0, &(0x7f0000001440), 0x0) getcwd(&(0x7f0000000340)=""/4096, 0x1000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x1f4, 0x0, 0x0, 0x0, 0xf401}, 0x98) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 07:00:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) write(r3, &(0x7f00000001c0), 0xfffffef3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000540)=""/250, 0x446a6e69) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 07:00:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xffffff8d, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 07:00:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) [ 308.895235] atomic_op 000000007c84fa68 conn xmit_atomic (null) 07:00:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) [ 309.049276] overlayfs: failed to resolve './file1': -2 [ 309.070999] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:00:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 309.117308] atomic_op 000000001c8d49cc conn xmit_atomic (null) 07:00:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:00:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) [ 310.192823] overlayfs: failed to resolve './file1': -2 [ 310.466937] overlayfs: failed to resolve './file1': -2 07:00:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) [ 311.529081] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:00:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:00:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 312.191515] overlayfs: failed to resolve './file1': -2 [ 312.278391] overlayfs: failed to resolve './file1': -2 [ 312.284570] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 312.335961] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:00:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:00:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) [ 313.190529] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 313.481395] overlayfs: failed to resolve './file1': -2 [ 313.637184] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 313.825867] overlayfs: failed to resolve './file1': -2 07:00:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:00:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '.bdev^&'}}, 0x30) splice(0xffffffffffffffff, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0), 0x0, 0x6}], 0x30000, &(0x7f00000004c0)=ANY=[@ANYBLOB="666c7573686f6e636fa6b637c319faffa9fae7bc0b45eb6d6d698f2c7373645f7370726561642c6465766963653d2e2f62b20000000000000065722c6673636f6e746578743d73797374656d5f752c666f776e65723c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644a00ef677fd14fd5de30bc7c6d34f1936a32a"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/59) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000380)={0x4, 0x3, 0x2, 0x5, 0x2, 0x4}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x7, {0x80000000, 0x8, 0x0, {0x6, 0x6f, 0xd678, 0xd6c1, 0x6, 0x3, 0x800, 0x7ff, 0xfff, 0x80, 0x100, 0x0, r4}}}, 0x78) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000e33fe0)='s', 0x1, 0x815, &(0x7f000005ffe4)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, 0xc) 07:00:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:00:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:00:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:00:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:00:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 315.615599] overlayfs: failed to resolve './file1': -2 [ 315.623241] overlayfs: failed to resolve './file1': -2 07:00:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x3ff}}, 0xfff, 0xfffffffffffffff9, 0x6, 0x8, 0xffffffffffffff56}, &(0x7f0000000380)=0x98) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 315.805744] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 315.810965] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:00:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = dup(r0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:00:15 executing program 2: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000008080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {0x0}], 0x6, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=""/134, 0x86}}], 0x3, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYBLOB='%\b'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x0, 0xd, 0x4, 0x100000, {}, {0x3, 0x8, 0x40, 0x59a3be76, 0xffffffffffffffc8, 0x1000, "560ce7b0"}, 0x7, 0x3, @userptr=0x8000, 0x4}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000003c0)=0x400) 07:00:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = dup(r0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:00:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000008080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {0x0}], 0x6, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=""/134, 0x86}}], 0x3, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYBLOB='%\b'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x0, 0xd, 0x4, 0x100000, {}, {0x3, 0x8, 0x40, 0x59a3be76, 0xffffffffffffffc8, 0x1000, "560ce7b0"}, 0x7, 0x3, @userptr=0x8000, 0x4}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000003c0)=0x400) 07:00:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = dup(r0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:00:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000008080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {0x0}], 0x6, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=""/134, 0x86}}], 0x3, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYBLOB='%\b'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x0, 0xd, 0x4, 0x100000, {}, {0x3, 0x8, 0x40, 0x59a3be76, 0xffffffffffffffc8, 0x1000, "560ce7b0"}, 0x7, 0x3, @userptr=0x8000, 0x4}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000003c0)=0x400) 07:00:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = dup(r0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:00:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000008080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {0x0}], 0x6, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=""/134, 0x86}}], 0x3, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYBLOB='%\b'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x0, 0xd, 0x4, 0x100000, {}, {0x3, 0x8, 0x40, 0x59a3be76, 0xffffffffffffffc8, 0x1000, "560ce7b0"}, 0x7, 0x3, @userptr=0x8000, 0x4}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000003c0)=0x400) 07:00:17 executing program 1: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:17 executing program 2: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:17 executing program 0: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000008080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {0x0}], 0x6, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=""/134, 0x86}}], 0x3, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYBLOB='%\b'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x0, 0xd, 0x4, 0x100000, {}, {0x3, 0x8, 0x40, 0x59a3be76, 0xffffffffffffffc8, 0x1000, "560ce7b0"}, 0x7, 0x3, @userptr=0x8000, 0x4}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000003c0)=0x400) 07:00:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = dup(r0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) unshare(0x4000400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2}, &(0x7f0000000000)=0x90) 07:00:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000008080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {0x0}], 0x6, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=""/134, 0x86}}], 0x3, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYBLOB='%\b'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x0, 0xd, 0x4, 0x100000, {}, {0x3, 0x8, 0x40, 0x59a3be76, 0xffffffffffffffc8, 0x1000, "560ce7b0"}, 0x7, 0x3, @userptr=0x8000, 0x4}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000003c0)=0x400) 07:00:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = dup(r0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:00:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000008080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {0x0}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {0x0}], 0x6, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=""/134, 0x86}}], 0x3, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYBLOB='%\b'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000640)={0x0, 0xd, 0x4, 0x100000, {}, {0x3, 0x8, 0x40, 0x59a3be76, 0xffffffffffffffc8, 0x1000, "560ce7b0"}, 0x7, 0x3, @userptr=0x8000, 0x4}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000003c0)=0x400) 07:00:18 executing program 1: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r1 = dup(r0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$RTC_UIE_OFF(r0, 0x7004) ftruncate(r2, 0x80080) sendfile(r1, r2, 0x0, 0x2008000fffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:00:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x2, 0x8f7}]}]}]}, 0x34}}, 0x0) 07:00:18 executing program 2: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 319.274122] MTU too low for tipc bearer 07:00:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) unshare(0x4000400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2}, &(0x7f0000000000)=0x90) [ 319.341423] MTU too low for tipc bearer 07:00:18 executing program 0: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) clock_settime(0x7, &(0x7f0000000540)={r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000009c0)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'vcan0\x00', r4}) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x16e) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='ip6gre0\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xc9, 0x5, 0x42fe}) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000300)={0x2}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974f12e00000000000000000000000000000000000000000000009f00005e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad11d794b6fee398e2f837459c49f9f888d2705c886dc49d79c50731b87fb47babe0000bad8ac5119c18f5909e69eeb39a623e4b9b0e900000000364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa000000000009000000000000"], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}]}]}, 0x2c}}, 0x8c0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) r8 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f0000000ac0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', r8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000005c0)=""/210) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000b3c000/0x4000)=nil) 07:00:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 07:00:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) clock_settime(0x7, &(0x7f0000000540)={r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000009c0)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'vcan0\x00', r4}) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x16e) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='ip6gre0\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xc9, 0x5, 0x42fe}) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000300)={0x2}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974f12e00000000000000000000000000000000000000000000009f00005e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad11d794b6fee398e2f837459c49f9f888d2705c886dc49d79c50731b87fb47babe0000bad8ac5119c18f5909e69eeb39a623e4b9b0e900000000364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa000000000009000000000000"], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}]}]}, 0x2c}}, 0x8c0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) r8 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f0000000ac0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', r8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000005c0)=""/210) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000b3c000/0x4000)=nil) 07:00:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 07:00:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 07:00:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) clock_settime(0x7, &(0x7f0000000540)={r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000009c0)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'vcan0\x00', r4}) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x16e) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='ip6gre0\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xc9, 0x5, 0x42fe}) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000300)={0x2}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974f12e00000000000000000000000000000000000000000000009f00005e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad11d794b6fee398e2f837459c49f9f888d2705c886dc49d79c50731b87fb47babe0000bad8ac5119c18f5909e69eeb39a623e4b9b0e900000000364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa000000000009000000000000"], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}]}]}, 0x2c}}, 0x8c0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) r8 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f0000000ac0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', r8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000005c0)=""/210) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000b3c000/0x4000)=nil) 07:00:19 executing program 1: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x2) 07:00:19 executing program 2: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) unshare(0x4000400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2}, &(0x7f0000000000)=0x90) 07:00:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) clock_settime(0x7, &(0x7f0000000540)={r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000009c0)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'vcan0\x00', r4}) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x16e) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='ip6gre0\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xc9, 0x5, 0x42fe}) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000300)={0x2}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974f12e00000000000000000000000000000000000000000000009f00005e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad11d794b6fee398e2f837459c49f9f888d2705c886dc49d79c50731b87fb47babe0000bad8ac5119c18f5909e69eeb39a623e4b9b0e900000000364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa000000000009000000000000"], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}]}]}, 0x2c}}, 0x8c0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) r8 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f0000000ac0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', r8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000005c0)=""/210) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000b3c000/0x4000)=nil) 07:00:19 executing program 0: r0 = open$dir(&(0x7f0000000140)='\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000400)={0x9000000000000, 0x8d}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="3b025003000dd69aaf8e", 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, 0x0, r5}, 0xc) r6 = accept$alg(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 07:00:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) clock_settime(0x7, &(0x7f0000000540)={r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000009c0)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'vcan0\x00', r4}) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x16e) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='ip6gre0\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xc9, 0x5, 0x42fe}) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000300)={0x2}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974f12e00000000000000000000000000000000000000000000009f00005e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad11d794b6fee398e2f837459c49f9f888d2705c886dc49d79c50731b87fb47babe0000bad8ac5119c18f5909e69eeb39a623e4b9b0e900000000364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa000000000009000000000000"], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}]}]}, 0x2c}}, 0x8c0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) r8 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f0000000ac0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', r8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000005c0)=""/210) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000b3c000/0x4000)=nil) 07:00:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x11) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffdb}) 07:00:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) clock_settime(0x7, &(0x7f0000000540)={r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000009c0)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'vcan0\x00', r4}) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x16e) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='ip6gre0\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xc9, 0x5, 0x42fe}) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000300)={0x2}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974f12e00000000000000000000000000000000000000000000009f00005e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad11d794b6fee398e2f837459c49f9f888d2705c886dc49d79c50731b87fb47babe0000bad8ac5119c18f5909e69eeb39a623e4b9b0e900000000364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa000000000009000000000000"], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}]}]}, 0x2c}}, 0x8c0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) r8 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f0000000ac0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', r8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000005c0)=""/210) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000b3c000/0x4000)=nil) [ 320.785437] mkiss: ax0: crc mode is auto. 07:00:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) clock_settime(0x7, &(0x7f0000000540)={r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000009c0)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000a80)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'vcan0\x00', r4}) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x16e) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='ip6gre0\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xc9, 0x5, 0x42fe}) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000300)={0x2}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974f12e00000000000000000000000000000000000000000000009f00005e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad11d794b6fee398e2f837459c49f9f888d2705c886dc49d79c50731b87fb47babe0000bad8ac5119c18f5909e69eeb39a623e4b9b0e900000000364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa000000000009000000000000"], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55f}]}]}, 0x2c}}, 0x8c0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) r8 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f0000000ac0)='syz', 0xfffffffffffffffd) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', r8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000005c0)=""/210) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000b3c000/0x4000)=nil) 07:00:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20, 0x6, "c12330666b65"}}) 07:00:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x11) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffdb}) 07:00:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) unshare(0x4000400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2}, &(0x7f0000000000)=0x90) 07:00:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0xfffffffffffffa73}) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) 07:00:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005, 0x0, 0x0, 0x7a}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 07:00:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070000002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0xf000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x85, 0x0) [ 321.579962] mkiss: ax0: crc mode is auto. 07:00:20 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50, &(0x7f0000000340)}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair(0x0, 0x0, 0x63, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000240)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@random="c2e633671157", @dev={[], 0x29}, @broadcast, @remote, @broadcast]}) close(r2) 07:00:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x27, "3f02b2dad19364597003a94f1949ffc0202f8771f4047f099cd098b3a3fbee49", "cac0999582206c304a1ebde5822cca2ee22daffaabebe6d6e32c9695c82d28ae", "ca1a1c7336a8025eaf2996418800e4c2f5d52ef15549f81f8310913ba8f5bad3", "e8a01b2d6bef638366d46e2538305392a0bd5ed8deb843c64d8e3b6d62f76399", "e7ee2379341d95406399fbc4a58bd4e55eae530fc3262c1ab566cd22209ee20b", "510af899cb3ed87dea0745af"}}) 07:00:21 executing program 5: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140)="8da4363ac0ed0048000000000000004d01000000000100000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d086eb9372dc7cd4934931c37d10f1d6eb62a0ee4398d91db8c8d3949b0db5162321156025ff8588b6e41ea0a368a2a2b3e3a7b5760f58a30203f06dc7c20b37face72c3d459b2d79084be24a4d9a6f3ae42742508560cd0000bf2bf446e27a57d5ace893353016e48e5f238f35f092da8f524d04eb56", 0xbe, 0x10000}], 0x0, 0x0) [ 321.779930] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.863105] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 5318125732016778760 /dev/loop5 07:00:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000031c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$TCXONC(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0xf8e, 0x7f}]}, 0xc, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) [ 321.914719] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x11) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffdb}) 07:00:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070000002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0xf000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x85, 0x0) 07:00:21 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:00:21 executing program 4: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mISDNtimer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet(0xa, 0x801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 07:00:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x80, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 07:00:21 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000000000300020000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) 07:00:22 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) syz_open_dev$amidi(0x0, 0x100000001, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) kexec_load(0x5050ca01000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x93c58000, 0x3e0000}], 0x0) 07:00:22 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) syz_open_dev$amidi(0x0, 0x100000001, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) kexec_load(0x5050ca01000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x93c58000, 0x3e0000}], 0x0) [ 323.220946] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070000002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0xf000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x85, 0x0) 07:00:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f0000000040)={'bond0\x00'}) 07:00:22 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) syz_open_dev$amidi(0x0, 0x100000001, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) kexec_load(0x5050ca01000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x93c58000, 0x3e0000}], 0x0) 07:00:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000031c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$TCXONC(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0xf8e, 0x7f}]}, 0xc, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) [ 323.747558] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x11) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffdb}) 07:00:23 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000000000300020000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) 07:00:23 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) syz_open_dev$amidi(0x0, 0x100000001, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) kexec_load(0x5050ca01000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x93c58000, 0x3e0000}], 0x0) 07:00:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070000002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0xf000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x85, 0x0) 07:00:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000031c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$TCXONC(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0xf8e, 0x7f}]}, 0xc, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 07:00:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000000000300020000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) [ 324.289620] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:23 executing program 2: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 324.495167] audit: type=1400 audit(1549695623.799:78): avc: denied { sys_admin } for pid=11118 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 324.528597] IPVS: ftp: loaded support on port[0] = 21 07:00:24 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000000000300020000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) 07:00:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000031c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$TCXONC(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0xf8e, 0x7f}]}, 0xc, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 07:00:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000000000300020000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) [ 325.122390] mkiss: ax0: crc mode is auto. 07:00:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000031c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$TCXONC(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0xf8e, 0x7f}]}, 0xc, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) [ 325.328121] IPVS: ftp: loaded support on port[0] = 21 07:00:25 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000000000300020000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) 07:00:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000031c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$TCXONC(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0xf8e, 0x7f}]}, 0xc, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 07:00:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a00000000000300020000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x1000000008ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) 07:00:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000031c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$TCXONC(0xffffffffffffffff, 0x5429, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0xf8e, 0x7f}]}, 0xc, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 07:00:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f0000704000)={0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:00:26 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:00:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:00:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:00:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x29, 0x4c, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000140)) ioctl$GIO_FONTX(r3, 0x4b6b, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 07:00:28 executing program 4: write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x81, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) clone(0x8010000, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000580)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xb9, 0x4, 0x78}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040), 0xc, &(0x7f0000001300)={&(0x7f0000001200)=ANY=[@ANYBLOB="c4"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000001380)=""/4096) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), &(0x7f00000000c0)=""/70}, 0x18) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) r2 = memfd_create(&(0x7f0000000040)='md5sum-\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) msgget$private(0x0, 0x600) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) clock_gettime(0x0, &(0x7f0000000540)) 07:00:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2}}, 0xb8}}, 0x0) 07:00:28 executing program 2: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 07:00:28 executing program 5: r0 = open(0x0, 0x0, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) lookup_dcookie(0x9, &(0x7f0000000540)=""/191, 0xbf) fstat(0xffffffffffffffff, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) getegid() prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="1f816c", 0x3, r1}, 0x68) ioctl$KVM_NMI(r0, 0xae9a) 07:00:28 executing program 5: r0 = open(0x0, 0x0, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) lookup_dcookie(0x9, &(0x7f0000000540)=""/191, 0xbf) fstat(0xffffffffffffffff, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) getegid() prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="1f816c", 0x3, r1}, 0x68) ioctl$KVM_NMI(r0, 0xae9a) 07:00:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x1000}, 0x28) r2 = geteuid() setreuid(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000000c0)='syz1\x00') fcntl$setlease(r3, 0x400, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f00000003c0)={0x80000001, 0x101, 0x1, 0x4, 0x9, 0x15, 0x0, "a5b08fed5c9e8ea6b54ccd2f11c743930f409415", "d8dc0e44df46bbf11e5627211a393a34526339da"}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000300)=0x8001, 0x4) unshare(0x40000000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clock_gettime(0x0, &(0x7f0000000080)) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 07:00:28 executing program 5: r0 = open(0x0, 0x0, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) lookup_dcookie(0x9, &(0x7f0000000540)=""/191, 0xbf) fstat(0xffffffffffffffff, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) getegid() prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="1f816c", 0x3, r1}, 0x68) ioctl$KVM_NMI(r0, 0xae9a) [ 329.590448] IPVS: ftp: loaded support on port[0] = 21 [ 329.719308] IPVS: ftp: loaded support on port[0] = 21 07:00:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:00:29 executing program 5: r0 = open(0x0, 0x0, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) lookup_dcookie(0x9, &(0x7f0000000540)=""/191, 0xbf) fstat(0xffffffffffffffff, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) getegid() prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="1f816c", 0x3, r1}, 0x68) ioctl$KVM_NMI(r0, 0xae9a) 07:00:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 330.042727] IPVS: ftp: loaded support on port[0] = 21 07:00:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x1000}, 0x28) r2 = geteuid() setreuid(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000000c0)='syz1\x00') fcntl$setlease(r3, 0x400, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f00000003c0)={0x80000001, 0x101, 0x1, 0x4, 0x9, 0x15, 0x0, "a5b08fed5c9e8ea6b54ccd2f11c743930f409415", "d8dc0e44df46bbf11e5627211a393a34526339da"}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000300)=0x8001, 0x4) unshare(0x40000000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clock_gettime(0x0, &(0x7f0000000080)) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 07:00:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x29, 0x4c, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000140)) ioctl$GIO_FONTX(r3, 0x4b6b, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) [ 330.122312] protocol 88fb is buggy, dev hsr_slave_0 [ 330.127564] protocol 88fb is buggy, dev hsr_slave_1 [ 330.267029] IPVS: ftp: loaded support on port[0] = 21 [ 330.446857] WARNING: CPU: 1 PID: 2877 at net/strparser/strparser.c:526 strp_done+0xca/0xf0 [ 330.455553] Kernel panic - not syncing: panic_on_warn set ... [ 330.461444] CPU: 1 PID: 2877 Comm: kworker/1:2 Not tainted 5.0.0-rc5+ #64 [ 330.468365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.477800] Workqueue: events sk_psock_destroy_deferred [ 330.483150] Call Trace: [ 330.485726] dump_stack+0x172/0x1f0 [ 330.489333] ? strp_done+0x90/0xf0 [ 330.492862] panic+0x2cb/0x65c [ 330.496052] ? __warn_printk+0xf3/0xf3 [ 330.499946] ? strp_done+0xca/0xf0 [ 330.503474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 330.508993] ? __warn.cold+0x5/0x45 [ 330.512602] ? __warn+0xe8/0x1d0 [ 330.515960] ? strp_done+0xca/0xf0 [ 330.519482] __warn.cold+0x20/0x45 [ 330.523007] ? strp_done+0xca/0xf0 [ 330.526530] report_bug+0x263/0x2b0 [ 330.530265] do_error_trap+0x11b/0x200 [ 330.534153] do_invalid_op+0x37/0x50 [ 330.537863] ? strp_done+0xca/0xf0 [ 330.541389] invalid_op+0x14/0x20 [ 330.544843] RIP: 0010:strp_done+0xca/0xf0 [ 330.548973] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 31 48 c7 43 18 00 00 00 00 e8 52 9a 07 fb 5b 41 5c 41 5d 5d c3 e8 46 9a 07 fb <0f> 0b eb 81 e8 7d 96 3e fb e9 5c ff ff ff 4c 89 e7 e8 d0 96 3e fb [ 330.567858] RSP: 0018:ffff88809f427cc0 EFLAGS: 00010293 [ 330.573202] RAX: ffff88809f4aa1c0 RBX: ffff888043d40940 RCX: ffffffff866845ba [ 330.580538] RDX: 0000000000000000 RSI: ffffffff8668463a RDI: 0000000000000001 [ 330.587795] RBP: ffff88809f427cd8 R08: ffff88809f4aa1c0 R09: ffffed1015d25bd0 [ 330.595047] R10: ffffed1015d25bcf R11: ffff8880ae92de7b R12: 0000000000000001 [ 330.602304] R13: 0000000000000080 R14: ffff888043d40900 R15: ffff8880ae92c800 [ 330.609567] ? strp_done+0x4a/0xf0 [ 330.613130] ? strp_done+0xca/0xf0 [ 330.616659] sk_psock_destroy_deferred+0x2f/0x6b0 [ 330.621488] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 330.627003] process_one_work+0x98e/0x1790 [ 330.631720] ? pwq_dec_nr_in_flight+0x320/0x320 [ 330.636379] ? lock_acquire+0x16f/0x3f0 [ 330.640343] worker_thread+0x98/0xe40 [ 330.644128] ? trace_hardirqs_on+0x67/0x230 [ 330.648503] kthread+0x357/0x430 [ 330.651859] ? process_one_work+0x1790/0x1790 [ 330.656337] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 330.661869] ret_from_fork+0x3a/0x50 [ 330.666736] Kernel Offset: disabled [ 330.670473] Rebooting in 86400 seconds..