0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r0, 0x10, &(0x7f0000000780)) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/121, 0x200002f9) fsmount(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), 0x0) getgid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) listen(0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x100) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x5609, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) 11:52:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 11:52:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000002c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d", 0x9c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a4", 0x3a}, {&(0x7f0000000800)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d3337815f4491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f41800ead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19e6a374beead2373d83cc4e3506b58ce442a8bcedb2f8ed69c9c6657a0a365facd4102b2c65240151416efcb817a099ea9de443c04f22034dc4033a19bc56f836fe679fbcfb1ede2db7f1b06332d421ed0fe2c78ad520585a628e5dbed8feb4504b36b2e6868e633e24d499bd39de0cf8fe2042d3d062d36c0dca2a1b1b79274d8b5c7ebc7d12b1350214a0237e70ecc153bd5c8c42dac7d33d89f45c14c649cf3c6ba65d43320ac48b2b8114fd77be8fad512d6542409c249eed72f18be9c08cf8de40ca2712a336843b9251c79db266c5cccb26eb3e3eb1c02e5425f20ada5a26e5610f5879d1e4ddc9a391c4696c99405838960cb47995d4031a2b", 0x18b}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7", 0x49}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 11:52:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x401) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 11:52:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r0, 0x10, &(0x7f0000000780)) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/121, 0x200002f9) fsmount(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getresuid(&(0x7f0000001700), 0x0, &(0x7f0000001780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), 0x0) getgid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) listen(0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x100) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x5609, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 11:52:09 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 11:52:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) close(r0) [ 1024.602291][ T27] audit: type=1804 audit(1578397929.774:15971): pid=25053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/25/bus" dev="sda1" ino=17168 res=1 11:52:09 executing program 1: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b4b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x0, 0x8}) syz_genetlink_get_family_id$fou(0x0) socket$inet6(0xa, 0x0, 0x0) membarrier(0x0, 0x0) syz_open_procfs(0x0, 0x0) 11:52:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x9, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:52:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x401) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) [ 1024.759033][T25038] overlayfs: './file0' not a directory [ 1024.810585][ T27] audit: type=1804 audit(1578397929.984:15972): pid=25058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/25/bus" dev="sda1" ino=17168 res=1 11:52:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5428, 0x0) 11:52:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 11:52:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x9, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:52:10 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 11:52:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000002c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d", 0x9c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a4", 0x3a}, {&(0x7f0000000800)="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", 0x18b}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7", 0x49}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x401) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 11:52:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) [ 1025.440264][ T27] audit: type=1804 audit(1578397930.614:15973): pid=25096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/26/bus" dev="sda1" ino=16848 res=1 11:52:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x9, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 1025.743921][ C1] net_ratelimit: 6 callbacks suppressed [ 1025.743946][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.755334][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:52:11 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 11:52:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:52:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x9, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:52:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5453, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000240)={0x3, "92e21b3abebe96c73fa524a11de28bb9301da3daada43a37159e84abdb85d8f8322a09500bf9d13603ccf6cec0b711d78e517a449a9a74df0d0da67c9ccf8cf1", {0x450}}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:52:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) [ 1026.136445][ T27] audit: type=1804 audit(1578397931.314:15974): pid=25115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/27/bus" dev="sda1" ino=16611 res=1 [ 1026.161098][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1026.161214][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:52:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) [ 1026.303941][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1026.309745][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:52:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000002c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d", 0x9c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a4", 0x3a}, {&(0x7f0000000800)="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", 0x18b}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7", 0x49}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x20000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e000000000000000000000009000000080000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1026.543914][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1026.549719][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:52:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5453, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000240)={0x3, "92e21b3abebe96c73fa524a11de28bb9301da3daada43a37159e84abdb85d8f8322a09500bf9d13603ccf6cec0b711d78e517a449a9a74df0d0da67c9ccf8cf1", {0x450}}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:52:11 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 11:52:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x60}) [ 1026.990411][ T27] audit: type=1804 audit(1578397932.164:15975): pid=25146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/28/bus" dev="sda1" ino=16534 res=1 11:52:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 11:52:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 11:52:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x60}) 11:52:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@shortname_winnt='shortname=winnt'}]}) 11:52:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5453, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000240)={0x3, "92e21b3abebe96c73fa524a11de28bb9301da3daada43a37159e84abdb85d8f8322a09500bf9d13603ccf6cec0b711d78e517a449a9a74df0d0da67c9ccf8cf1", {0x450}}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1027.521746][T25162] FAT-fs (loop3): bogus number of reserved sectors 11:52:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) [ 1027.563939][T25162] FAT-fs (loop3): Can't find a valid FAT filesystem 11:52:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x60}) 11:52:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5453, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000240)={0x3, "92e21b3abebe96c73fa524a11de28bb9301da3daada43a37159e84abdb85d8f8322a09500bf9d13603ccf6cec0b711d78e517a449a9a74df0d0da67c9ccf8cf1", {0x450}}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x8000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:52:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0xf}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 1027.881445][T25178] Restarting kernel threads ... done. [ 1028.034398][T25176] Restarting kernel threads ... done. 11:52:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000002, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 11:52:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:52:13 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x60}) 11:52:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) 11:52:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) 11:52:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) 11:52:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000050000009620000000000000a4000000000000000000", 0xffffffe5}], 0x2) 11:52:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00380ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 11:52:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 1028.644073][T25204] Restarting kernel threads ... done. 11:52:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) 11:52:13 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f45344600000000da010000ffffffff00380200026a873ee557d9e9dba1de45a5e426ce9fa7351d52846889aec5e4224028e8f12c8f4891c82e2db10bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1028.759848][T25215] IPv6: NLM_F_CREATE should be specified when creating new route [ 1028.794031][T25215] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1028.817026][T25214] overlayfs: workdir and upperdir must reside under the same mount [ 1028.837052][T25215] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 11:52:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) 11:52:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) [ 1028.860322][T25216] overlayfs: workdir and upperdir must reside under the same mount 11:52:14 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) 11:52:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) [ 1029.023958][T25226] Restarting kernel threads ... done. 11:52:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) 11:52:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 1029.256079][T25229] Restarting kernel threads ... done. 11:52:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 1029.410988][T25241] overlayfs: workdir and upperdir must reside under the same mount 11:52:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x14be85f6264d5599, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000002c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x100}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={r5, 0x0, r6}) 11:52:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 1029.977656][T25260] overlayfs: workdir and upperdir must reside under the same mount [ 1029.978183][T25251] overlayfs: conflicting lowerdir path 11:52:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x5c, 0x10001) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 11:52:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000100)) [ 1030.347815][T25271] overlayfs: workdir and upperdir must reside under the same mount 11:52:15 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x6, 0x0, 0x0) [ 1030.481518][T25281] overlayfs: workdir and upperdir must reside under the same mount 11:52:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0xc8, 0xc8, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1ff}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'veth1_to_team\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 11:52:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x5c, 0x10001) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 1030.676776][T25289] overlayfs: workdir and upperdir must reside under the same mount 11:52:15 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x6, 0x0, 0x0) [ 1030.739742][T25285] overlayfs: conflicting lowerdir path [ 1030.899357][T25306] ipt_CLUSTERIP: bad local_nodes[0] 0 [ 1030.913327][T25297] overlayfs: workdir and upperdir must reside under the same mount 11:52:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:52:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 11:52:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x6, 0x0, 0x0) 11:52:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x7}) 11:52:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x6, 0x0, 0x0) 11:52:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:52:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x5c, 0x10001) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 11:52:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x7}) [ 1031.637816][T25320] overlayfs: conflicting lowerdir path 11:52:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x7}) 11:52:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x7}) 11:52:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:52:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff04d6bb8b2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x100000000000025f) 11:52:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 11:52:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x7}) 11:52:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(0xffffffffffffffff, 0x0, 0x5c, 0x10001) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 11:52:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x7}) 11:52:17 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(0xffffffffffffffff) 11:52:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x7}) 11:52:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:52:17 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 11:52:17 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:52:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) 11:52:17 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:18 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) [ 1032.798218][ T27] audit: type=1800 audit(1578397937.974:15976): pid=25391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16658 res=0 [ 1032.860464][T25391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:18 executing program 3: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 11:52:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:52:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 1033.310534][ T27] audit: type=1800 audit(1578397938.484:15977): pid=25410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16524 res=0 11:52:18 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) [ 1033.398167][ T27] audit: type=1800 audit(1578397938.574:15978): pid=25415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16819 res=0 11:52:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x4000000043) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r3, 0x4000000043) listen(r1, 0x4000000043) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r4, 0x4000000043) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r5, 0x4000000043) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r6, 0x42) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) [ 1033.482951][T25410] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1033.619067][T25415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:52:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:52:19 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 11:52:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x4000000043) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r3, 0x4000000043) listen(r1, 0x4000000043) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r4, 0x4000000043) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r5, 0x4000000043) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r6, 0x42) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) [ 1033.858015][ T27] audit: type=1800 audit(1578397939.034:15979): pid=25433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16834 res=0 11:52:19 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x4000000043) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r3, 0x4000000043) listen(r1, 0x4000000043) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r4, 0x4000000043) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r5, 0x4000000043) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r6, 0x42) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) [ 1034.036773][ T27] audit: type=1800 audit(1578397939.214:15980): pid=25440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16553 res=0 11:52:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) [ 1034.091895][T25433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1034.211024][T25440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:19 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:52:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x4000000043) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r3, 0x4000000043) listen(r1, 0x4000000043) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r4, 0x4000000043) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r5, 0x4000000043) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r6, 0x42) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 11:52:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x143000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000000c0)=0xe8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x400, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) r10 = getpid() waitid(0x1, r10, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={r10, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001fc0)='selinuxmime_type-\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002340), &(0x7f0000002380)=0xc) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, 0x0, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 1034.506303][ T27] audit: type=1800 audit(1578397939.684:15981): pid=25464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16834 res=0 11:52:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) [ 1034.595869][ T27] audit: type=1800 audit(1578397939.774:15982): pid=25468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16977 res=0 [ 1034.646624][T25468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:19 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) [ 1034.729569][T25464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:52:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:20 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:20 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:20 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 11:52:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:21 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:21 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:52:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:21 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 11:52:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="6e617720653f49bd5d6372797074661e65757365723a7b2030303030303036357b2fc62fde1793aaf000fd8dcf08b6f034270bafe0f9b16713139eab0db53681e821dd3b0b439ebc0cebb8a18c20120500f45a60585aeeff8fbf34a8ab4b146081534809c6d414d043bde6865df13875a0e3f7905ec8f07bbdcec864ad9dbca1f205293bd59916e8bb02adb9b4f316815327335c49cb614ac28907c0e88031d57f5938ff4047a864f152cce535a3db395650aa7c0d720cd5f2e1cfe1d303313c4c4dd3d18d25ba5588465b08caf465bf9404c9ce0cde615d16080000003ceed542504abb4a45848472803eacfe74d675873c9934b525b51a3ae05893899f54cb11df53e466f5200fde4e1b05ab02a115da30005cafe9279a68f2125f85be712dd0a8bf268edbbe9e9a48d5ca681cbc78a93a5ac2220ce172d514309d999421b9a24c30e15830078c9328cb130f2750fa1647ad"], 0x1, 0x0) 11:52:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 11:52:22 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:22 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 11:52:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 11:52:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x10, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec1, 0x0) 11:52:23 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 11:52:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="6e617720653f49bd5d6372797074661e65757365723a7b2030303030303036357b2fc62fde1793aaf000fd8dcf08b6f034270bafe0f9b16713139eab0db53681e821dd3b0b439ebc0cebb8a18c20120500f45a60585aeeff8fbf34a8ab4b146081534809c6d414d043bde6865df13875a0e3f7905ec8f07bbdcec864ad9dbca1f205293bd59916e8bb02adb9b4f316815327335c49cb614ac28907c0e88031d57f5938ff4047a864f152cce535a3db395650aa7c0d720cd5f2e1cfe1d303313c4c4dd3d18d25ba5588465b08caf465bf9404c9ce0cde615d16080000003ceed542504abb4a45848472803eacfe74d675873c9934b525b51a3ae05893899f54cb11df53e466f5200fde4e1b05ab02a115da30005cafe9279a68f2125f85be712dd0a8bf268edbbe9e9a48d5ca681cbc78a93a5ac2220ce172d514309d999421b9a24c30e15830078c9328cb130f2750fa1647ad"], 0x1, 0x0) 11:52:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 11:52:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="6e617720653f49bd5d6372797074661e65757365723a7b2030303030303036357b2fc62fde1793aaf000fd8dcf08b6f034270bafe0f9b16713139eab0db53681e821dd3b0b439ebc0cebb8a18c20120500f45a60585aeeff8fbf34a8ab4b146081534809c6d414d043bde6865df13875a0e3f7905ec8f07bbdcec864ad9dbca1f205293bd59916e8bb02adb9b4f316815327335c49cb614ac28907c0e88031d57f5938ff4047a864f152cce535a3db395650aa7c0d720cd5f2e1cfe1d303313c4c4dd3d18d25ba5588465b08caf465bf9404c9ce0cde615d16080000003ceed542504abb4a45848472803eacfe74d675873c9934b525b51a3ae05893899f54cb11df53e466f5200fde4e1b05ab02a115da30005cafe9279a68f2125f85be712dd0a8bf268edbbe9e9a48d5ca681cbc78a93a5ac2220ce172d514309d999421b9a24c30e15830078c9328cb130f2750fa1647ad"], 0x1, 0x0) 11:52:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 11:52:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 11:52:24 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 11:52:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 11:52:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 11:52:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="6e617720653f49bd5d6372797074661e65757365723a7b2030303030303036357b2fc62fde1793aaf000fd8dcf08b6f034270bafe0f9b16713139eab0db53681e821dd3b0b439ebc0cebb8a18c20120500f45a60585aeeff8fbf34a8ab4b146081534809c6d414d043bde6865df13875a0e3f7905ec8f07bbdcec864ad9dbca1f205293bd59916e8bb02adb9b4f316815327335c49cb614ac28907c0e88031d57f5938ff4047a864f152cce535a3db395650aa7c0d720cd5f2e1cfe1d303313c4c4dd3d18d25ba5588465b08caf465bf9404c9ce0cde615d16080000003ceed542504abb4a45848472803eacfe74d675873c9934b525b51a3ae05893899f54cb11df53e466f5200fde4e1b05ab02a115da30005cafe9279a68f2125f85be712dd0a8bf268edbbe9e9a48d5ca681cbc78a93a5ac2220ce172d514309d999421b9a24c30e15830078c9328cb130f2750fa1647ad"], 0x1, 0x0) 11:52:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3) 11:52:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 11:52:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400072f50e8376cee3f82b200000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000007fffffff000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 11:52:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:52:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400072f50e8376cee3f82b200000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000007fffffff000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 11:52:25 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x2}, 0x70) 11:52:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 11:52:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) 11:52:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast1, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) dup(0xffffffffffffffff) write$binfmt_elf64(r0, 0x0, 0x17b) 11:52:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400072f50e8376cee3f82b200000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000007fffffff000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 11:52:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001bc0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x10, 0x2, [@IFLA_MACVLAN_MACADDR={0xc, 0x4, @local}]}}}]}, 0x40}}, 0x0) 11:52:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="6e617720653f49bd5d6372797074661e65757365723a7b2030303030303036357b2fc62fde1793aaf000fd8dcf08b6f034270bafe0f9b16713139eab0db53681e821dd3b0b439ebc0cebb8a18c20120500f45a60585aeeff8fbf34a8ab4b146081534809c6d414d043bde6865df13875a0e3f7905ec8f07bbdcec864ad9dbca1f205293bd59916e8bb02adb9b4f316815327335c49cb614ac28907c0e88031d57f5938ff4047a864f152cce535a3db395650aa7c0d720cd5f2e1cfe1d303313c4c4dd3d18d25ba5588465b08caf465bf9404c9ce0cde615d16080000003ceed542504abb4a45848472803eacfe74d675873c9934b525b51a3ae05893899f54cb11df53e466f5200fde4e1b05ab02a115da30005cafe9279a68f2125f85be712dd0a8bf268edbbe9e9a48d5ca681cbc78a93a5ac2220ce172d514309d999421b9a24c30e15830078c9328cb130f2750fa1647ad"], 0x1, 0x0) [ 1040.437878][T25634] IPVS: ftp: loaded support on port[0] = 21 11:52:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) lseek(r0, 0x0, 0x4) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d6627d8ef9cf5356dc654cf07bd936bae49c512edbfb56bd627ac095bed9fe8bd4c469a7b8187b867a062c4995a32da945c78d91f806", 0xf4, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[@ANYBLOB="6e617720653f49bd5d6372797074661e65757365723a7b2030303030303036357b2fc62fde1793aaf000fd8dcf08b6f034270bafe0f9b16713139eab0db53681e821dd3b0b439ebc0cebb8a18c20120500f45a60585aeeff8fbf34a8ab4b146081534809c6d414d043bde6865df13875a0e3f7905ec8f07bbdcec864ad9dbca1f205293bd59916e8bb02adb9b4f316815327335c49cb614ac28907c0e88031d57f5938ff4047a864f152cce535a3db395650aa7c0d720cd5f2e1cfe1d303313c4c4dd3d18d25ba5588465b08caf465bf9404c9ce0cde615d16080000003ceed542504abb4a45848472803eacfe74d675873c9934b525b51a3ae05893899f54cb11df53e466f5200fde4e1b05ab02a115da30005cafe9279a68f2125f85be712dd0a8bf268edbbe9e9a48d5ca681cbc78a93a5ac2220ce172d514309d999421b9a24c30e15830078c9328cb130f2750fa1647ad"], 0x1, 0x0) 11:52:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 11:52:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400072f50e8376cee3f82b200000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000007fffffff000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 11:52:25 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x20) [ 1040.944050][T21034] tipc: TX() has been purged, node left! [ 1041.024121][T25659] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:52:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 11:52:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) 11:52:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 11:52:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r3, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) 11:52:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r3, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) 11:52:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r3, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) 11:52:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r3, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) 11:52:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) [ 1048.013976][T21034] tipc: TX() has been purged, node left! [ 1048.746119][T21034] device bridge_slave_1 left promiscuous mode [ 1048.752325][T21034] bridge0: port 2(bridge_slave_1) entered disabled state [ 1048.814584][T21034] device bridge_slave_0 left promiscuous mode [ 1048.820804][T21034] bridge0: port 1(bridge_slave_0) entered disabled state [ 1048.887159][T21034] device veth1_vlan left promiscuous mode [ 1048.892961][T21034] device veth0_vlan left promiscuous mode [ 1049.774215][T21034] device hsr_slave_0 left promiscuous mode [ 1049.814046][T21034] device hsr_slave_1 left promiscuous mode [ 1049.861343][T21034] team0 (unregistering): Port device team_slave_1 removed [ 1049.872105][T21034] team0 (unregistering): Port device team_slave_0 removed [ 1049.882664][T21034] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1049.928384][T21034] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1049.987121][T21034] bond0 (unregistering): Released all slaves 11:52:35 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r1 = getegid() getuid() fstat(r0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01", 0x63}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) r5 = creat(0x0, 0x1) shutdown(r5, 0xae86434cce9a0fbf) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 11:52:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 11:52:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0xe042, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 11:52:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400040000000100000000000000000000000000400006003c000100000000000000fd1f898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 11:52:35 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) [ 1050.519635][T25694] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1050.574913][T25698] sp0: Synchronizing with TNC 11:52:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f000000e7c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:52:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400040000000100000000000000000000000000400006003c000100000000000000fd1f898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 11:52:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 11:52:36 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r1 = getegid() getuid() fstat(r0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01", 0x63}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) r5 = creat(0x0, 0x1) shutdown(r5, 0xae86434cce9a0fbf) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 11:52:36 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 11:52:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) [ 1051.098345][T25724] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1051.165281][T25730] sp0: Synchronizing with TNC 11:52:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 11:52:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400040000000100000000000000000000000000400006003c000100000000000000fd1f898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 11:52:36 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) [ 1051.696194][T25757] sp0: Synchronizing with TNC [ 1051.751959][T25758] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:52:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 11:52:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 11:52:37 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r1 = getegid() getuid() fstat(r0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01", 0x63}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) r5 = creat(0x0, 0x1) shutdown(r5, 0xae86434cce9a0fbf) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 11:52:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400040000000100000000000000000000000000400006003c000100000000000000fd1f898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 11:52:37 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 11:52:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 11:52:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) [ 1052.388062][T25786] sp0: Synchronizing with TNC [ 1052.555856][T25787] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:52:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000200)="503ae47b21368da09c53f0ab71108e28242b14e4a39c716b1ce3493d17139b606ae90a4eb36330af111273984a3dc278559064c5ed71215a9cd566776293d83de5277c959e3b91a883a99e5ef1", 0x4d}, {&(0x7f0000000640)="36d646b01603b9d3c0de908a8af03105ba7eea94d57eb3482716cbb701c8923f0a33f30f84389908bc6b4b818fb992e73143b6a50005aa5e234e9d3cce6d8b9d37d2f2579f0d3ee29de4bef7477d2bdb2e031ac120c43ade0623b0a0f7fbea151d403f093dafcda256d13ef55b11a24d805e8170ada530a0b86ebcd2", 0x7c}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:38 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:52:38 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r1 = getegid() getuid() fstat(r0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01", 0x63}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) r5 = creat(0x0, 0x1) shutdown(r5, 0xae86434cce9a0fbf) ftruncate(r4, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 11:52:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:39 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:52:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000200)="503ae47b21368da09c53f0ab71108e28242b14e4a39c716b1ce3493d17139b606ae90a4eb36330af111273984a3dc278559064c5ed71215a9cd566776293d83de5277c959e3b91a883a99e5ef1", 0x4d}, {&(0x7f0000000640)="36d646b01603b9d3c0de908a8af03105ba7eea94d57eb3482716cbb701c8923f0a33f30f84389908bc6b4b818fb992e73143b6a50005aa5e234e9d3cce6d8b9d37d2f2579f0d3ee29de4bef7477d2bdb2e031ac120c43ade0623b0a0f7fbea151d403f093dafcda256d13ef55b11a24d805e8170ada530a0b86ebcd2", 0x7c}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:39 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:52:39 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000240)=""/2) 11:52:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:40 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:52:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 11:52:40 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r0) 11:52:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 11:52:41 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 11:52:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000200)="503ae47b21368da09c53f0ab71108e28242b14e4a39c716b1ce3493d17139b606ae90a4eb36330af111273984a3dc278559064c5ed71215a9cd566776293d83de5277c959e3b91a883a99e5ef1", 0x4d}, {&(0x7f0000000640)="36d646b01603b9d3c0de908a8af03105ba7eea94d57eb3482716cbb701c8923f0a33f30f84389908bc6b4b818fb992e73143b6a50005aa5e234e9d3cce6d8b9d37d2f2579f0d3ee29de4bef7477d2bdb2e031ac120c43ade0623b0a0f7fbea151d403f093dafcda256d13ef55b11a24d805e8170ada530a0b86ebcd2", 0x7c}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:41 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 11:52:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x80000001, 0xfff, 0x4, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x728da5aa63db1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000050000000000000045fa0020180000002000000027592fa30700000000010300ffffff7f08635000fcffffff9500000000000000a190f8f7727b7b47a80475aa881e510e2fd0d105d9242ae9be9b5211bdf0a6c8399e92ec58451fa2b49dea0a94d9b2f8f720340662a06e4c43743f33892335d85c05fdb8a31e06f4fcfb17b8fac896d80d7bbff2104d3bc6dba32f0f18fbd6d8dad43df0bb6403385c88af7321a80590c1d99bec61f72cecf162cd3d7c7b7b05409907b5808cbdb7f83bf91df3683ebfd94e"], &(0x7f00000011c0)='syzkaller\x00', 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7, 0x3}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) 11:52:42 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 11:52:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000502d25a80648c63940d0524fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1057.466904][T25902] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1057.511726][T25902] netlink: 13573 bytes leftover after parsing attributes in process `syz-executor.3'. 11:52:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000200)="503ae47b21368da09c53f0ab71108e28242b14e4a39c716b1ce3493d17139b606ae90a4eb36330af111273984a3dc278559064c5ed71215a9cd566776293d83de5277c959e3b91a883a99e5ef1", 0x4d}, {&(0x7f0000000640)="36d646b01603b9d3c0de908a8af03105ba7eea94d57eb3482716cbb701c8923f0a33f30f84389908bc6b4b818fb992e73143b6a50005aa5e234e9d3cce6d8b9d37d2f2579f0d3ee29de4bef7477d2bdb2e031ac120c43ade0623b0a0f7fbea151d403f093dafcda256d13ef55b11a24d805e8170ada530a0b86ebcd2", 0x7c}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:42 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 11:52:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 11:52:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000535d25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 11:52:43 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)="6b692cba163738b71d0701b7418ca978d5ed57e2b15dad8c854dde3be8a960facc44a61351d592c735df430274e75af81625c6670e997a5a431dafd57991febfdea7bc3c96cd0cb37d1f95cbbd7dfec885088bb3609b045fe535ed6675a19a4e753670cbdf8f56f8085697a11a4faca96520a784392db64594995eec93d8bc8293f8d69f4a2e8523d54f987fba5289f218ab4c7a0a13c0dd194000fece7ec012f388279388a8091fdaeec7bf70fcbd86ee13caa04cd2f72d2e590725c2628451e22ec259d965e6285c3c1d4a633316171c7257ace1b20cea2fadcc831a3e1cb4481e38768abd7c823d727f09305ec7f1a97ac310622c9822ce3aeb35546d3ecad642483444bcba74b3cc6325b3f0c21aec07779778e9f0d601373b62c5c619df7c1cfdbbe286050d9545a5458665b4b18f35d4397c3841697c672db357271a3cec9f19fc424357ab11c21d5b06cb2b658f3e8da572e627f371e7dd9edcdef3d3df4e47623cb79701bb161427985e8e3a9a", 0x171}, 0x68) 11:52:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x101}) write$cgroup_subtree(r0, 0x0, 0x0) 11:52:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0x6) setreuid(0x0, r1) socket(0x1a, 0x0, 0x0) [ 1058.456841][T25915] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1058.576153][T25915] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:52:43 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000100)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 11:52:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) 11:52:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@numtail='nonumtail=0'}]}) 11:52:44 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce49c68ae2095efff3608ee6424c"], 0x4a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:44 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 11:52:44 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x9, 0x2, 0xb3, 0x0, 0x1, 0x0, [], 0x0, r0, 0x1, 0x5}, 0x3c) 11:52:44 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002fc0)=ANY=[@ANYBLOB='s'], 0x0) 11:52:44 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce49c68ae2095efff3608ee6424c"], 0x4a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:44 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000100)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 11:52:44 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce49c68ae2095efff3608ee6424c"], 0x4a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c4cec2afe5929aa9f1a37f055564669a1f145addc30f78789c270000"}, 0x2c) 11:52:44 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x9, 0x2, 0xb3, 0x0, 0x1, 0x0, [], 0x0, r0, 0x1, 0x5}, 0x3c) 11:52:44 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002fc0)=ANY=[@ANYBLOB='s'], 0x0) 11:52:45 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000100)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 11:52:45 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce49c68ae2095efff3608ee6424c"], 0x4a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:45 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce49c68ae2095efff3608ee6424c"], 0x4a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:45 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x9, 0x2, 0xb3, 0x0, 0x1, 0x0, [], 0x0, r0, 0x1, 0x5}, 0x3c) 11:52:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet_int(r1, 0x0, 0x29, 0x0, 0x0) 11:52:45 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000100)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 11:52:45 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce49c68ae2095efff3608ee6424c"], 0x4a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002fc0)=ANY=[@ANYBLOB='s'], 0x0) 11:52:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 11:52:45 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000006eda98866e0409e920c35000de210b174a851623eb680e42d0d4a25d05851baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce49c68ae2095efff3608ee6424c"], 0x4a) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETS2(r4, 0x402c542b, &(0x7f00000002c0)={0x1, 0x0, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 11:52:45 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x9, 0x2, 0xb3, 0x0, 0x1, 0x0, [], 0x0, r0, 0x1, 0x5}, 0x3c) 11:52:45 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:45 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[{@norecovery='norecovery'}]}) 11:52:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000140)="480000001400196ab8a6187fdfffff5602113b850e1de0754881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:52:46 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000680003080000000000020100efebf9ae20ba855acbbe72f36b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b7353ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea08000100", 0x20) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 11:52:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002fc0)=ANY=[@ANYBLOB='s'], 0x0) 11:52:46 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/211, 0xd3) [ 1060.962345][T26044] XFS (loop5): no-recovery mounts must be read-only. 11:52:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000140)="480000001400196ab8a6187fdfffff5602113b850e1de0754881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 1061.152440][T26044] XFS (loop5): no-recovery mounts must be read-only. 11:52:46 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:46 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:46 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/211, 0xd3) 11:52:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000140)="480000001400196ab8a6187fdfffff5602113b850e1de0754881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:52:46 executing program 3: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:52:46 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000140)="480000001400196ab8a6187fdfffff5602113b850e1de0754881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:52:46 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) [ 1061.799003][ T27] audit: type=1800 audit(1578397966.974:15983): pid=26087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=307 res=0 11:52:47 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/211, 0xd3) [ 1061.931289][T26087] attempt to access beyond end of device [ 1061.946041][ T27] audit: type=1804 audit(1578397966.974:15984): pid=26087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir271838835/syzkaller.sQ8BWs/64/file0/file0" dev="loop3" ino=307 res=1 [ 1061.989016][T26087] loop3: rw=2049, want=130, limit=112 [ 1062.057936][ T27] audit: type=1800 audit(1578397966.974:15985): pid=26087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=307 res=0 11:52:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b74"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 11:52:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:47 executing program 3: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:52:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:47 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:52:47 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/211, 0xd3) 11:52:47 executing program 5: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:52:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b74"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 11:52:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socket$isdn_base(0x22, 0x3, 0x0) [ 1062.644543][ T27] audit: type=1800 audit(1578397967.824:15986): pid=26131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16898 res=0 [ 1062.803931][ T27] audit: type=1804 audit(1578397967.884:15987): pid=26118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir271838835/syzkaller.sQ8BWs/65/file0/file0" dev="sda1" ino=16898 res=1 11:52:48 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0:\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:52:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0xc3484357e2e75a86, 0x1}, 0x3c) [ 1062.929857][ T27] audit: type=1800 audit(1578397967.884:15988): pid=26118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16898 res=0 11:52:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) [ 1062.990867][T26132] attempt to access beyond end of device [ 1062.997970][T26132] loop5: rw=2049, want=130, limit=112 [ 1063.077754][ T27] audit: type=1800 audit(1578397967.894:15989): pid=26132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=308 res=0 [ 1063.110531][T26145] libceph: resolve '0' (ret=-3): failed [ 1063.144298][T26149] libceph: resolve '0' (ret=-3): failed [ 1063.149925][T26149] libceph: Failed to parse monitor IPs: -3 [ 1063.162477][ T27] audit: type=1804 audit(1578397968.054:15990): pid=26132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir199199542/syzkaller.lKqtgy/64/file0/file0" dev="loop5" ino=308 res=1 11:52:48 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0:\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:52:48 executing program 5: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 1063.204311][T26145] libceph: Failed to parse monitor IPs: -3 [ 1063.218035][ T27] audit: type=1800 audit(1578397968.054:15991): pid=26132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=308 res=0 11:52:48 executing program 3: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:52:48 executing program 4: rt_sigtimedwait(&(0x7f0000000100), 0x0, 0xfffffffffffffffd, 0x8) 11:52:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIASn={0x4}]}, 0x24}, 0x1, 0xa000000}, 0x0) [ 1063.361086][T26156] libceph: resolve '0' (ret=-3): failed [ 1063.366999][T26156] libceph: Failed to parse monitor IPs: -3 11:52:48 executing program 4: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100d00, 0x500001c) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:52:48 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0:\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:52:48 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b74"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 11:52:48 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0:\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1063.634547][T26179] libceph: resolve '0' (ret=-3): failed [ 1063.655978][T26179] libceph: Failed to parse monitor IPs: -3 11:52:48 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x1, 0x0) 11:52:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) [ 1063.673766][ T27] audit: type=1800 audit(1578397968.844:15992): pid=26165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=309 res=0 [ 1063.718804][T26185] libceph: resolve '0' (ret=-3): failed [ 1063.728004][T26185] libceph: Failed to parse monitor IPs: -3 11:52:48 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_genetlink_get_family_id$nbd(0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) [ 1063.873934][T20817] tipc: TX() has been purged, node left! [ 1063.903407][T26165] attempt to access beyond end of device 11:52:49 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b74"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 1063.926130][T26165] loop5: rw=2049, want=130, limit=112 [ 1063.988880][T26169] attempt to access beyond end of device [ 1064.017927][T26169] loop3: rw=2049, want=130, limit=112 11:52:49 executing program 5: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:52:49 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_genetlink_get_family_id$nbd(0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 11:52:49 executing program 3: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:52:49 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100d00, 0x500001c) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:52:49 executing program 4: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100d00, 0x500001c) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:52:49 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_genetlink_get_family_id$nbd(0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) [ 1064.729360][T26206] attempt to access beyond end of device [ 1064.746284][T26206] loop5: rw=2049, want=130, limit=112 11:52:50 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100d00, 0x500001c) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:52:50 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_genetlink_get_family_id$nbd(0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 11:52:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) [ 1064.944539][T26220] attempt to access beyond end of device [ 1064.969898][T26220] loop3: rw=2049, want=114, limit=112 11:52:50 executing program 4: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100d00, 0x500001c) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:52:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x3}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) [ 1065.576203][T20817] device bridge_slave_1 left promiscuous mode [ 1065.612751][T20817] bridge0: port 2(bridge_slave_1) entered disabled state [ 1065.664535][T20817] device bridge_slave_0 left promiscuous mode [ 1065.673044][T20817] bridge0: port 1(bridge_slave_0) entered disabled state [ 1065.747834][T20817] device veth1_vlan left promiscuous mode [ 1065.753654][T20817] device veth0_vlan left promiscuous mode [ 1066.674490][T20817] device hsr_slave_0 left promiscuous mode [ 1066.713990][T20817] device hsr_slave_1 left promiscuous mode [ 1066.770418][T20817] team0 (unregistering): Port device team_slave_1 removed [ 1066.783539][T20817] team0 (unregistering): Port device team_slave_0 removed [ 1066.811013][T20817] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1066.867762][T20817] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1066.926617][T20817] bond0 (unregistering): Released all slaves [ 1067.051315][T26253] IPVS: ftp: loaded support on port[0] = 21 [ 1067.115803][T26253] chnl_net:caif_netlink_parms(): no params data found [ 1067.183713][T26253] bridge0: port 1(bridge_slave_0) entered blocking state [ 1067.190886][T26253] bridge0: port 1(bridge_slave_0) entered disabled state [ 1067.199441][T26253] device bridge_slave_0 entered promiscuous mode [ 1067.207604][T26253] bridge0: port 2(bridge_slave_1) entered blocking state [ 1067.215214][T26253] bridge0: port 2(bridge_slave_1) entered disabled state [ 1067.223269][T26253] device bridge_slave_1 entered promiscuous mode [ 1067.242571][T26253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1067.253481][T26253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1067.273593][T26253] team0: Port device team_slave_0 added [ 1067.283163][T26253] team0: Port device team_slave_1 added [ 1067.396339][T26253] device hsr_slave_0 entered promiscuous mode [ 1067.444249][T26253] device hsr_slave_1 entered promiscuous mode [ 1067.493924][T26253] debugfs: Directory 'hsr0' with parent '/' already present! [ 1067.528865][T26253] bridge0: port 2(bridge_slave_1) entered blocking state [ 1067.535993][T26253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1067.543337][T26253] bridge0: port 1(bridge_slave_0) entered blocking state [ 1067.550609][T26253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1067.588636][T26253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1067.600717][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1067.609156][ T7968] bridge0: port 1(bridge_slave_0) entered disabled state [ 1067.617532][ T7968] bridge0: port 2(bridge_slave_1) entered disabled state [ 1067.636820][T26253] 8021q: adding VLAN 0 to HW filter on device team0 [ 1067.657651][T18609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1067.666686][T18609] bridge0: port 1(bridge_slave_0) entered blocking state [ 1067.673802][T18609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1067.696814][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1067.705917][T18614] bridge0: port 2(bridge_slave_1) entered blocking state [ 1067.712942][T18614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1067.721783][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1067.731618][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1067.740728][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1067.755750][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1067.764144][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1067.774382][T26253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1067.789367][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1067.797081][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1067.808777][T26253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1067.864947][T18610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1067.884384][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1067.893142][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1067.901360][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1067.910988][T26253] device veth0_vlan entered promiscuous mode [ 1067.922196][T26253] device veth1_vlan entered promiscuous mode 11:52:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:52:53 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 11:52:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x3}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 11:52:53 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100d00, 0x500001c) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 11:52:53 executing program 4: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100d00, 0x500001c) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 1068.054641][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1068.062953][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:52:53 executing program 0: r0 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 11:52:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0xc, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_PROTOCOL={0x8, 0x5, 0x88a8}]}}}]}, 0x3c}}, 0x0) 11:52:53 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000380)='./file0/file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat(r0, &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0) 11:52:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x3}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 11:52:53 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000380)='./file0/file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat(r0, &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0) 11:52:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 1068.559487][T26279] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:52:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffff0000890c, 0x0) [ 1068.615261][T20817] tipc: TX() has been purged, node left! 11:52:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0xffffffff) 11:52:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x100, 0x0, 0x0, 0x0, 0x100, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6tnl0\x00', {}, '\x00', {}, 0x0, 0x14}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x111) 11:52:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x3}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 11:52:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x8008563f, 0x0) 11:52:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) 11:52:54 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000380)='./file0/file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat(r0, &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0) 11:52:54 executing program 4: r0 = memfd_create(&(0x7f0000000000)='bdev%!@keyring$posix_acl_accessselinux\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 11:52:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x51800}]}) 11:52:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) 11:52:54 executing program 3: tkill(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 11:52:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "976d32be9f026347f8e29b855884c5e7"}) 11:52:54 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000380)='./file0/file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat(r0, &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0) 11:52:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) [ 1070.076380][T20817] device bridge_slave_1 left promiscuous mode [ 1070.082605][T20817] bridge0: port 2(bridge_slave_1) entered disabled state [ 1070.145183][T20817] device bridge_slave_0 left promiscuous mode [ 1070.151473][T20817] bridge0: port 1(bridge_slave_0) entered disabled state [ 1070.207562][T20817] device veth1_vlan left promiscuous mode [ 1070.213446][T20817] device veth0_vlan left promiscuous mode [ 1071.124140][T20817] device hsr_slave_0 left promiscuous mode [ 1071.174064][T20817] device hsr_slave_1 left promiscuous mode [ 1071.222375][T20817] team0 (unregistering): Port device team_slave_1 removed [ 1071.237539][T20817] team0 (unregistering): Port device team_slave_0 removed [ 1071.250217][T20817] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1071.298053][T20817] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1071.376690][T20817] bond0 (unregistering): Released all slaves [ 1071.513318][T26335] IPVS: ftp: loaded support on port[0] = 21 [ 1071.566496][T26335] chnl_net:caif_netlink_parms(): no params data found [ 1071.595041][T26335] bridge0: port 1(bridge_slave_0) entered blocking state [ 1071.602137][T26335] bridge0: port 1(bridge_slave_0) entered disabled state [ 1071.610098][T26335] device bridge_slave_0 entered promiscuous mode [ 1071.617566][T26335] bridge0: port 2(bridge_slave_1) entered blocking state [ 1071.624966][T26335] bridge0: port 2(bridge_slave_1) entered disabled state [ 1071.632871][T26335] device bridge_slave_1 entered promiscuous mode [ 1071.705778][T26335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1071.720004][T26335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1071.743253][T26335] team0: Port device team_slave_0 added [ 1071.750712][T26335] team0: Port device team_slave_1 added [ 1071.818814][T26335] device hsr_slave_0 entered promiscuous mode [ 1071.877151][T26335] device hsr_slave_1 entered promiscuous mode [ 1071.937041][T26335] debugfs: Directory 'hsr0' with parent '/' already present! [ 1071.970825][T26335] bridge0: port 2(bridge_slave_1) entered blocking state [ 1071.978078][T26335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1071.985458][T26335] bridge0: port 1(bridge_slave_0) entered blocking state [ 1071.992478][T26335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1072.032586][T26335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1072.049144][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1072.061209][T18614] bridge0: port 1(bridge_slave_0) entered disabled state [ 1072.070093][T18614] bridge0: port 2(bridge_slave_1) entered disabled state [ 1072.083303][T26335] 8021q: adding VLAN 0 to HW filter on device team0 [ 1072.094724][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1072.103746][ T7968] bridge0: port 1(bridge_slave_0) entered blocking state [ 1072.110826][ T7968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1072.136678][T18610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1072.145933][T18610] bridge0: port 2(bridge_slave_1) entered blocking state [ 1072.153024][T18610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1072.162174][T18610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1072.171239][T18610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1072.183066][T18610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1072.195547][T26335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1072.207415][T26335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1072.215866][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1072.223815][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1072.241838][T26335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1072.250401][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1072.258352][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1072.305937][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1072.326996][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1072.336439][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1072.344450][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1072.353742][T26335] device veth0_vlan entered promiscuous mode [ 1072.364652][T26335] device veth1_vlan entered promiscuous mode 11:52:57 executing program 0: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='S'], 0x1) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x8001}, @sack_perm, @timestamp], 0x3) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) socket(0x0, 0x400000000080803, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/38, 0x26) 11:52:57 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001540)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x80, 0x0}}], 0x2, 0x0) 11:52:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) close(r2) 11:52:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) 11:52:57 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000003680), &(0x7f0000000280)=0x31) 11:52:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x51800}]}) [ 1072.471780][T26344] Cannot find add_set index 0 as target [ 1072.482201][T26349] Cannot find add_set index 0 as target [ 1072.517694][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1072.559844][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:52:57 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xfffffdda) 11:52:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 11:52:57 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="030206000000003d005bd1465c268c0b88dbd6a74c1e5047b9568d6b0ba421051df126b87b74ca7c10a253a74cc60336f8716289ee92290356264e40b9f835bad24bd1d6e8c7d3a8c1a935aac70300cf9f7739d60f3f4046436c95be000000000000000000"], 0x65, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 11:52:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 11:52:58 executing program 0: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='S'], 0x1) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x8001}, @sack_perm, @timestamp], 0x3) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) socket(0x0, 0x400000000080803, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/38, 0x26) 11:52:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xf, 0xffffffa0}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 11:52:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) [ 1072.978671][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 1072.978761][ T27] audit: type=1804 audit(1578397978.154:16004): pid=26379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/80/bus" dev="sda1" ino=17323 res=1 11:52:58 executing program 0: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='S'], 0x1) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x8001}, @sack_perm, @timestamp], 0x3) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) socket(0x0, 0x400000000080803, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/38, 0x26) [ 1073.169620][ T27] audit: type=1804 audit(1578397978.344:16005): pid=26396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/80/bus" dev="sda1" ino=17323 res=1 11:52:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x3, 0x140) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:52:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:52:58 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="030206000000003d005bd1465c268c0b88dbd6a74c1e5047b9568d6b0ba421051df126b87b74ca7c10a253a74cc60336f8716289ee92290356264e40b9f835bad24bd1d6e8c7d3a8c1a935aac70300cf9f7739d60f3f4046436c95be000000000000000000"], 0x65, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 1073.450989][T26410] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1073.469422][ T27] audit: type=1804 audit(1578397978.624:16006): pid=26409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/81/bus" dev="sda1" ino=17330 res=1 11:52:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x51800}]}) 11:52:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 11:52:58 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="030206000000003d005bd1465c268c0b88dbd6a74c1e5047b9568d6b0ba421051df126b87b74ca7c10a253a74cc60336f8716289ee92290356264e40b9f835bad24bd1d6e8c7d3a8c1a935aac70300cf9f7739d60f3f4046436c95be000000000000000000"], 0x65, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 11:52:58 executing program 0: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='S'], 0x1) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x8001}, @sack_perm, @timestamp], 0x3) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) socket(0x0, 0x400000000080803, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/38, 0x26) 11:52:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 11:52:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) fallocate(r2, 0x100000003, 0x0, 0x28120001) [ 1073.795857][ T27] audit: type=1804 audit(1578397978.964:16007): pid=26426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/82/bus" dev="sda1" ino=17328 res=1 [ 1073.961775][T26407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:52:59 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000009000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000004000000000000000000000000000000000000000000000113e0049081150915f608b540000001d00000000000000000000000000000000000000000000000800"/424]}, 0x220) [ 1074.059786][T26407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1074.087201][T26407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:52:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1074.312743][T26407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1074.331834][T26407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1074.340187][T26407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:52:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 11:52:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:52:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:52:59 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="030206000000003d005bd1465c268c0b88dbd6a74c1e5047b9568d6b0ba421051df126b87b74ca7c10a253a74cc60336f8716289ee92290356264e40b9f835bad24bd1d6e8c7d3a8c1a935aac70300cf9f7739d60f3f4046436c95be000000000000000000"], 0x65, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 11:52:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x51800}]}) 11:52:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1074.814811][ T27] audit: type=1804 audit(1578397979.994:16008): pid=26467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224676452/syzkaller.7SDNqR/83/bus" dev="sda1" ino=17336 res=1 11:53:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1075.173705][T26473] Unknown ioctl 21544 [ 1075.281011][T26461] Unknown ioctl 21544 [ 1075.371344][T26473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1075.479242][T26473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1075.503173][T26473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1075.521442][T26481] Unknown ioctl 21544 11:53:00 executing program 2: kexec_load(0x0, 0x2, &(0x7f0000000cc0)=[{0x0}, {0x0, 0x0, 0x0, 0x5a0000}], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000d00)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 11:53:01 executing program 2: kexec_load(0x0, 0x2, &(0x7f0000000cc0)=[{0x0}, {0x0, 0x0, 0x0, 0x5a0000}], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000d00)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 1075.880750][T26462] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1075.898073][T26462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1075.914393][T26462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1075.974577][T26461] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1076.001304][T26461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:53:01 executing program 2: kexec_load(0x0, 0x2, &(0x7f0000000cc0)=[{0x0}, {0x0, 0x0, 0x0, 0x5a0000}], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000d00)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 11:53:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:53:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1076.018649][T26461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1076.108865][T26481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1076.167717][T26481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1076.207781][T26481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1076.375265][T26498] Unknown ioctl 21544 11:53:01 executing program 2: kexec_load(0x0, 0x2, &(0x7f0000000cc0)=[{0x0}, {0x0, 0x0, 0x0, 0x5a0000}], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000d00)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 11:53:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:53:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1076.528109][T26505] Unknown ioctl 21544 [ 1076.590880][T26500] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 1076.673282][T26500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1076.715640][T26500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:53:02 executing program 2: open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3) mlock(&(0x7f0000001000/0x200000)=nil, 0x200000) [ 1076.891483][T26512] Unknown ioctl 21544 [ 1077.047931][T26498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1077.092083][T26498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1077.104512][T26498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1077.140626][T26505] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:53:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1077.182242][T26505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1077.196945][T26505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:53:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1077.480038][T26512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1077.611026][T26512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1077.642543][T26512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1077.676847][T26533] Unknown ioctl 21544 11:53:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1077.808738][T26530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1}, 0x377) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x0, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r3, 0x5428) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:53:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1077.929787][T26538] Unknown ioctl 21544 [ 1077.935781][T26530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1077.956348][T26530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1078.252903][T26533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1078.297048][T26533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:53:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1078.341524][T26533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:53:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1078.402662][T26538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1078.450774][T26538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1078.472275][T26549] Unknown ioctl 21544 [ 1078.482359][T26538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1078.731451][T26549] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1078.882858][T26549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:53:04 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) [ 1078.927667][T26549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:53:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 11:53:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 11:53:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 11:53:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 11:53:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 11:53:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 11:53:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)="af"}, 0x40) 11:53:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f30f0966b800a000000f23c00f21f8663502000c000f23f8df51190f009f3a6b0f09ba4200b00ceebaf80c66b8f7e3a08566efbafc0cec11bd8b94260fc79c908c0fae6b29", 0x45}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:53:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 11:53:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 11:53:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 11:53:05 executing program 0: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x2000000) 11:53:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 11:53:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 11:53:05 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:53:05 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000340)='dns_resolver\x00', 0x0, &(0x7f00000003c0)='@8', 0x2, r0) 11:53:05 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 11:53:05 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400003, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [], 0x2c}) 11:53:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 11:53:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 11:53:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800700ca0e58befb7e3c52835535179e4b3000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0x54, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) syz_open_dev$vcsn(0x0, 0x0, 0x8000) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') [ 1080.738040][T26628] ceph: No path or : separator in source [ 1080.745015][T26629] overlayfs: missing 'workdir' 11:53:06 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x5}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:53:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 11:53:06 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:53:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) [ 1081.021529][T26640] overlayfs: filesystem on './file0' not supported as upperdir 11:53:06 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:53:06 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) 11:53:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 11:53:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) [ 1081.202283][T26656] ceph: No path or : separator in source [ 1081.236679][T26658] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1081.276887][T26658] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 11:53:06 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:53:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800700ca0e58befb7e3c52835535179e4b3000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0x54, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) syz_open_dev$vcsn(0x0, 0x0, 0x8000) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') [ 1081.341760][T26658] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. [ 1081.391076][T26667] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1081.435509][T26667] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 11:53:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 11:53:06 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x1c2) chdir(0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x2, 0x0, 0x719000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x9aaa804c27e89786) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) [ 1081.502890][T26667] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. 11:53:06 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:53:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x7ffc, 0x1000, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 1081.562361][T26668] ceph: No path or : separator in source 11:53:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800700ca0e58befb7e3c52835535179e4b3000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0x54, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) syz_open_dev$vcsn(0x0, 0x0, 0x8000) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 11:53:07 executing program 3: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x4000) [ 1081.942959][T26680] ceph: No path or : separator in source 11:53:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x7ffc, 0x1000, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 11:53:07 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1082.076951][T26687] ceph: No path or : separator in source 11:53:07 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x1c2) chdir(0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x2, 0x0, 0x719000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x9aaa804c27e89786) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) 11:53:07 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 11:53:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) [ 1082.163154][T26701] overlayfs: conflicting lowerdir path 11:53:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800700ca0e58befb7e3c52835535179e4b3000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0x54, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) syz_open_dev$vcsn(0x0, 0x0, 0x8000) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 11:53:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1}]}, 0x24}}, 0x0) 11:53:07 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x1c2) chdir(0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x2, 0x0, 0x719000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x9aaa804c27e89786) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) [ 1082.500453][T26721] ceph: No path or : separator in source [ 1082.510926][T26720] ceph: No path or : separator in source 11:53:07 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) socket$inet_tcp(0x2, 0x1, 0x0) 11:53:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x7ffc, 0x1000, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 1082.570929][T26727] openvswitch: netlink: Message has 8 unknown bytes. 11:53:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) accept4(r0, 0x0, 0x0, 0x0) 11:53:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1082.776197][T26732] overlayfs: conflicting lowerdir path 11:53:08 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) socket$inet_tcp(0x2, 0x1, 0x0) 11:53:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) socket$inet_tcp(0x2, 0x1, 0x0) [ 1082.919760][T26748] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1082.953709][T26750] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 11:53:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x1c2) chdir(0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x2, 0x0, 0x719000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$audion(0x0, 0x0, 0x9aaa804c27e89786) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) 11:53:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:53:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000300), 0x0, 0x844300f75951d3b) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x2, 0x10001, {}, {0xcae78ecc15c479fc, 0x0, 0x4, 0xfb, 0x3f, 0x0, "1773cb01"}, 0x6, 0x3, @planes=&(0x7f0000000000)={0xfff, 0x0, @userptr=0xfffffffeffffffff, 0x20}}) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) listen(r1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) fsetxattr$trusted_overlay_nlink(r3, 0x0, &(0x7f00000004c0)={'L+', 0x7}, 0x16, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:53:08 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) socket$inet_tcp(0x2, 0x1, 0x0) 11:53:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) socket$inet_tcp(0x2, 0x1, 0x0) [ 1083.255850][T26767] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 11:53:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x7ffc, 0x1000, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 11:53:08 executing program 4: open$dir(&(0x7f0000002640)='./file0\x00', 0x19102b462b19cb64, 0x0) 11:53:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:53:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000300), 0x0, 0x844300f75951d3b) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x2, 0x10001, {}, {0xcae78ecc15c479fc, 0x0, 0x4, 0xfb, 0x3f, 0x0, "1773cb01"}, 0x6, 0x3, @planes=&(0x7f0000000000)={0xfff, 0x0, @userptr=0xfffffffeffffffff, 0x20}}) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) listen(r1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) fsetxattr$trusted_overlay_nlink(r3, 0x0, &(0x7f00000004c0)={'L+', 0x7}, 0x16, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 1083.547760][T26787] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1083.570170][ T27] audit: type=1800 audit(1578397988.744:16009): pid=26788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17388 res=0 11:53:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000d0611"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:53:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) socket$inet_tcp(0x2, 0x1, 0x0) 11:53:08 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) socket$inet_tcp(0x2, 0x1, 0x0) 11:53:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:53:09 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000d0611"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 1083.923166][T26805] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 11:53:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000300), 0x0, 0x844300f75951d3b) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x2, 0x10001, {}, {0xcae78ecc15c479fc, 0x0, 0x4, 0xfb, 0x3f, 0x0, "1773cb01"}, 0x6, 0x3, @planes=&(0x7f0000000000)={0xfff, 0x0, @userptr=0xfffffffeffffffff, 0x20}}) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) listen(r1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) fsetxattr$trusted_overlay_nlink(r3, 0x0, &(0x7f00000004c0)={'L+', 0x7}, 0x16, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:53:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:53:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}]}]}, 0x44}}, 0x0) 11:53:09 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000d0611"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:53:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 11:53:09 executing program 2: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 11:53:09 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x8, 0x0, 0x0, 0xf, 0x6}}, 0xe) socket$inet6(0xa, 0x802, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4}, 0x20) memfd_create(0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1084.303097][T26823] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 11:53:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000300), 0x0, 0x844300f75951d3b) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x2, 0x10001, {}, {0xcae78ecc15c479fc, 0x0, 0x4, 0xfb, 0x3f, 0x0, "1773cb01"}, 0x6, 0x3, @planes=&(0x7f0000000000)={0xfff, 0x0, @userptr=0xfffffffeffffffff, 0x20}}) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) listen(r1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) fsetxattr$trusted_overlay_nlink(r3, 0x0, &(0x7f00000004c0)={'L+', 0x7}, 0x16, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:53:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2", 0xf}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f79f88a3ac12d5", 0x78}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e3506b58ce442a8bcedb2f8ed69c9c665", 0xb5}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822ee5311f81dd2e2a955ac062fc782518dc4f5dbfcc4b012b720a24b994cfc6aaaab1548aef5954b8ea0306ad974a750a1a84655c6b2f9c321ef65d37a25f760c5535034bee86d", 0xc1}, {&(0x7f0000002340)="e1d6105a15169ee5d0c6", 0xa}], 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:53:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x1f}) 11:53:09 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000d0611"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:53:09 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x1f}) 11:53:10 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x8, 0x0, 0x0, 0xf, 0x6}}, 0xe) socket$inet6(0xa, 0x802, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4}, 0x20) memfd_create(0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1084.787966][T26849] hfsplus: unable to parse mount options 11:53:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x62c8, 0x4) sendmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0002ec93b60059e06755476cb57c8e19ebf7e5eff0f03314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) 11:53:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'vlan1\x00', @ifru_settings={0x20000001, 0x0, @fr_pvc_info=0x0}}) 11:53:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006440)=[{{&(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000a00)={0x2, 0x4e24, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) [ 1084.925536][T26849] hfsplus: unable to parse mount options 11:53:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'vlan1\x00', @ifru_settings={0x20000001, 0x0, @fr_pvc_info=0x0}}) 11:53:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x1f}) 11:53:10 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:10 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:10 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="2c009fa16e5c7b80dd177b15a22f3d36cb3977624f2b11ef456ce858cd6ca198d0792da9551f8b4ead71dbc2fc310e2c1b9a873f18e72edef1212faa0472fc78c88078ad51ed3c62a20a642e1a2c86bb56f55d10b8d9028e3abc0c32356fec0b199c95aac19a82c9a9b734d220bfb67bad0643aa2b0e86f5d3214d47a2123c1c1174b12e39d472d61dceb8eb3008abe14a15073cd6f5aa5acd3b95cf5360ada1adba97740ad096909009ea3bafa10a1e9c4e7ec849fb223f3c8170e3aabbff17e786382605a0ba9605a65d87d24029c4f2e95f5076a3b90a91259793b4530c5a9b5b1a53a8203556622dd563eb779cc33f20312356f4a9ffc7f6ca1971"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:10 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x8, 0x0, 0x0, 0xf, 0x6}}, 0xe) socket$inet6(0xa, 0x802, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4}, 0x20) memfd_create(0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 11:53:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'vlan1\x00', @ifru_settings={0x20000001, 0x0, @fr_pvc_info=0x0}}) [ 1085.417803][T26885] hfsplus: unable to parse mount options 11:53:10 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="2c009fa16e5c7b80dd177b15a22f3d36cb3977624f2b11ef456ce858cd6ca198d0792da9551f8b4ead71dbc2fc310e2c1b9a873f18e72edef1212faa0472fc78c88078ad51ed3c62a20a642e1a2c86bb56f55d10b8d9028e3abc0c32356fec0b199c95aac19a82c9a9b734d220bfb67bad0643aa2b0e86f5d3214d47a2123c1c1174b12e39d472d61dceb8eb3008abe14a15073cd6f5aa5acd3b95cf5360ada1adba97740ad096909009ea3bafa10a1e9c4e7ec849fb223f3c8170e3aabbff17e786382605a0ba9605a65d87d24029c4f2e95f5076a3b90a91259793b4530c5a9b5b1a53a8203556622dd563eb779cc33f20312356f4a9ffc7f6ca1971"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x1f}) [ 1085.611127][T26901] hfsplus: unable to parse mount options 11:53:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'vlan1\x00', @ifru_settings={0x20000001, 0x0, @fr_pvc_info=0x0}}) 11:53:10 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x243, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x8, 0x0, 0x0, 0xf, 0x6}}, 0xe) socket$inet6(0xa, 0x802, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4}, 0x20) memfd_create(0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 11:53:10 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:11 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001fc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000002040)={0x7, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 11:53:11 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) [ 1086.072702][T26910] hfsplus: unable to parse mount options [ 1086.290439][T26928] hfsplus: unable to parse mount options 11:53:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xc8) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@errors_remount='errors=remount-ro'}, {@fmask={'fmask'}}, {@gid={'gid'}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 11:53:11 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) [ 1086.385721][T26938] IPVS: set_ctl: invalid protocol: 115 172.30.0.6:20004 11:53:11 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:11 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:11 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:11 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) [ 1086.677782][T26955] ntfs: (device loop3): parse_options(): Unrecognized mount option euid<18446744073709551615. [ 1086.709702][T26963] IPVS: set_ctl: invalid protocol: 115 172.30.0.6:20004 [ 1086.729089][T26955] ntfs: (device loop3): parse_options(): Unrecognized mount option . 11:53:11 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) [ 1086.894963][T26957] hfsplus: unable to parse mount options [ 1086.916633][T26965] hfsplus: unable to parse mount options [ 1087.024194][T26988] IPVS: set_ctl: invalid protocol: 115 172.30.0.6:20004 11:53:12 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) 11:53:12 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) [ 1087.236983][T26969] hfsplus: unable to parse mount options 11:53:12 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) [ 1087.341677][T27000] IPVS: set_ctl: invalid protocol: 115 172.30.0.1:20004 [ 1087.373551][T27001] IPVS: set_ctl: invalid protocol: 115 172.30.0.4:20004 11:53:12 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="18b3e3dfc36bfa7dd6bd80e4426267a1782aec10e2c6234a9c1d9b168c30dd8a9fae64f0532a24c0863cde686e6c646af1e69b5f31bf7edbb16503310de1808e3267bf0c729a727ba5adb510fdaf7eb99b1636159574df682ce25ee8fdd3482b3f37faae5cfdadea396a93c7283bc65b3e9772d2528a369015ef4d090e6e24f4101e26678471064b6443a9f4911bf80a006c03b4575fee19593460542963804a83e8f96b1104a91f66718521e6544634f7bb0fb843ee216f99636eadfc7d5f226631af4e2576edd545b53a198e94677885c2d4533e8e4d6448626875c659cc7150cf29600ddefafc14b64ddbaaf612671a0a6f4934b6f8747c3150354005bbeca7abb8058d53701b06d64f7736975401ba9e046db7eeed06fb6e622dbf2d861c091ab9fe039ae4b2134ec4ead4a414e0b3ff29b6aa633c76e9ca13a54f0d66224854eaa327e48b7cbc0ebedc043730162f23915c8aa536afba11fc3b6b84b1ce6041f120a3eaea0af5007394f58b7538d60ab2a86e0f5981e9d7c36c735630ad5946a58b26b333db6bb71ecf3163f57a2042ad80dc5ed5161ef00c93661418f7fa921c4f1d626df1f6601f7d214704917adbea98d02565450fe99a6a8a1187d7d36ab750b983525649022c9ea92bd6facbf9b698a16d9c09d40bd86797b84d45dbb31a9da3cd0a39273960f13bb3af6ccd059d3eabcdddb6ea7f70aede010390c7d925fc81637304c493318eab1bf445e4d79165596d5e2d8beb0240525959489b2584b091e4a69c933be65b8bcda2cd4468f9354d913d39132171c86b3ebef816b7629b7775fc2170de5697b12ec734569b8ea6c4f57f0acef28a2c7790c649ca120255c885230d6d3bf63f9dd2252af84d52d3e6c6348628911700c5d21615e73bfa06d392d0e0bec83f31d9d7c02293f4a6d64aa48fe5406fe82cb0b1f128e1df4f201b4ed97ac4d4010a42e4cdb30d31a8b1c3fcca9ad355481d516a7243c8758946957e109eafa3b1c3a6516cc56e463c09daef146845960c3a0cce1fe718f2603a0aa8b9014d7eff698290c34eb1de6871fc92e7636d878d8a54bbfd3254c671af4255ec44286fa057032536fb4cd69268eba2d20d6832412d0b0a3d5a779325b7dc4643a4e3c60590d5b9d2df0a7078c23fdf49effefcb1adb5573ef39c6dc90614488e51ef60fc1bbe7da6d8028501975270e97853c014969c6c1b6edf0ea01bf9341185e01e69c0c3cc9180e7ce80ba43b58b1f7bcf68b56c24ef2e45b24b566eca7848d4ec7ceba5d9b2c91410f2a56a0f09b9aad16d8e3e3ffa09767d98cdbbd6204cf4fe4bed64e1c7204c733bd9c551fd948cc1106c8ef4b32ef5ff514c9cae07c09a47e93ea8c6a3494e7a1ef856ef00f976730f2419d6fec50b14d263bd0ecb7f1f64663d9d02484029c6733c99dfbfd7f25a11667d9a87bde1ce2e85d36a83dec48d05afd1594c780d3f5e42d4a79afc2dc2da2a688afc0a6503264bec3ef91c0f94d1ea59e20509532d2cc725795017afbb2d9c4922ffae92250e1c904a1871295fedec6064c40bf93aab74d3f1fe78d05f0fdb1dc20e6db2288182fac674ae0c844fbfb290b2ff457174fa8957619d71e35fbb1a1d142da66c7f129eea511f5b622af3830ff133973ee798e7ab038c6a46b5e72a63d2c98076ac6a1a6731799800691ebd067450a404245cc33ae0ef3e7e2bc37d2a2a91334fc8035fe95e6acf8200ad3fb41fac7c47d33712d1342f52b248ae10bfdb8a854981f18b27d0bec2b5a4e8fcdaf891bab2ea1d074df40bee089016ef8f2b2a1f78e68e8b725a83abf365544b4b4d95ef897ff2829e0457330dab561a439d15ed9786f4c0e5464a9fde86807cd44f6b50a20c003b00a63eb31cceddb979c91efbb467366fde7a9e96af25af2c0c71b18dfb960aaf77ae86f9b7e942a85e9619d26ae9eec9c03526e771b7120053bd5a4344916d25cdd3dce14db25bcaf0ea29936b285141ccfc456376743475edfc1f9e1f2fbef1e8da501b0c0fe04bc1038da16044fce075fdf2ec66627465d03cd54e820dfeda04e0853aad97058bd974535f44201e90d4c0c10ea83fee8f0eab1260b3090bb9eb09da3938386dd12ee2645ec89d41028b19091cce9dee88c388ef9b77efeb0194e17a902f44e328f6e36f0f537fa6f32899e80a3af5f5f7b6af779d5b52ace08807e645bb5ff348fe7a439540d61ba08a5f9f9f1d4b531cbd8ceb8f0b8fdde4c0dfbcbdae039f567a9a5b7f2305ca0f067fc5a219596ce001b9f2e46ff100162eb56cf8a715a249b4ca527fbb816a7432557214fe67ba9cf5d7a45831acbe9664bc63e9c19b1f9cfd5e235d698f7dab1eeae370b2370b3dd0f93d57bf324dca91e4ab009113be57749c8f44ac3bbf08095903af09f96f440fcdfcc84dd518eddfeece52fc427f36733eeefed00408c54fb3ec09896c49953ed9bac4d43faa75f27232a56d645a0ca33c517edfc5a8f60b0a643c642cbb7dc3617aa3466085ec0617834fd1b5c8515b8c096647e20a52320e797bf94e01ea9c47887433af42e1d418d86735fd721f2148e2c7655fb2963ef3d66945699ea868aaf68a6878e8ecd4b9b151e7cb5b12f847113410fd1b04b47ea1726297ff7a4f0c550d6a400d1703126dcd332f48fb0c2cd96bcbfd7c7370b2615f5dfb61ee974ab9dcfeae0309798a897fbf5481fd390ac53cdf256da3ddae5c426f4217f4ec69afc66a6acb7d515c9dff3f90f18506eef5f2bff6a12c442f7a5a25403fcac825298bdab7ea37b69052bb984ca2ceda299f67b13b9fd92205d53f0a0e43d3f4ce81328f3d29d6982c9439bce4373980686c25ed2580777137d5a919a2d94709c2da70ad9eb690d05b26714b44777c805102dae74241fbeaf904eab1451b998e31da8b7446bd0e32b8492612fedadb5ef0a6cd95514017a1952680a6248c81ca34a996d071189d9f192d0fa1b33bcd8acd09be28a97a7406ded67fefd5541f9be8e38923fcfeb0e52f0ed1b646c0f55ebe1ba88d113336b1eb1ca8c32827ffab83c934be77dd047a57f71dbf51445f68dadffab21a4e8d681829a6ca13713e8a249ad1ccbc0a2d829a6b0b450f98928e47e8d2cc3579d1fd17ffb758ac70f33ef9d364e3bf0cd0e2b128226fc889f4951aa5e50c452b1d8d29a4512253e898a57f81d0136fd2039686ee97db29ab4031172bebc20ce848c07b9c4671c8210733bdbf2c573bef125b1d3867bcd7f94ee3990686ac6da7c0ead40b306bbb8987497c194faf002f20e9b84c002d317c8fd77c2faa907d0b0dc11fc1d2935c9418b418b57a0c3fc73389d33a93e400312fbe1cb3895b786824a80355913b5c30ff2e0570501fae96818c8a2da835b727afaba54e2a6c2d4e31be5faa081fb8305d3de6324e57cff2074e895352a5364848488e4a2f93710e1cf851c03d875ef9ad0a5f6547729a0723471a6a1172262669869c59abcee7c0beac230ccda24489e89ee3555312d94c7de36be533e7a0a77c1f18659e625f337d824311851ed1b6213e4ff6a4930f4ea4a716a863a5a35021a36bbb60f68112afb1f2c85ed9f31d97a9e1dd96558d8a3aa55e7adcd6624d28f529b07e22f9673441d6775ea7fba2c1740d24e13e97a45d503d8fa47d0d8a63b0e9e3ca8b4ed95226bff7560e7004705d58afbee8ba53a33956587eb7cb961480213da3a08cb6396a5f7c5435be483af2988d602712093980cf75a1d6b2d9b05030df589261a9807b9075dfee5050b5e08630c3712a3c81e90886bd06fa938e4de3b3c7a098e7939d7509f97632b8127df1241ba1ac0ead35256061f0c22b847a141e8df1ed0f0e011d9a59e6c645c15169257da7cd97a6eebbf4c314633ae7a6b98ce2644610fe690013a85b0ea05200e84c23164064aed47a61d0d763301ffb1d49a8bfe29db7bdd1bd737716e2db463d3c871d00af95491cfd0e6d7285acdf92b3a9cbcf5f8751a415d38847558c21c88e933e2fc94ae56af9e72631ef38dc19f2302669b43187f58eb2f766a530e332baf73a5d526fd91557d280bab13688894471cbd002131fd69cca46d9d2c9d2404d95de8f9e1256a3c6392c2f0c2cd3f81f39ceced2f40d8bffe05d5f3a232d6a808f58c2819339c790a2106ae028321031c1407c37fea0abda19199b1248a7035ebf0767cb7067d808eefaa861762f307a7f9409d0b7b18bb79bbe21c25a89ea643d3c886e9b992fc6d0110e76f166a09492abf6ff560598c3147c44c078ced908e4b2564e5e87bc52b8dfa457e8e14b18e094245c5c0094b7e82fd0103b7e6065bb43c605e5d227e22f9a9d8069779fe90b6fddbf5bb856eaa053f75a239034e6c683184d43f236d7fd7430c375a48667f0f272ac4c8ef6f017b8dd522e87d3bd8640750e5c48305933554887489b9e93b0794c0c0362a17330c59e515a18651f99ff550ba7729ab2732d9401c8f382bf708e46c4e0e9ce016d34cef18039f8d95dd1722c23319d2f7cede8c3ea0d11340bde3215a852311e9f1215db3d80e1ce197b93207054f92992e4afaf9369e5a6fe4cbda136cfe42c3eac42e2540fbc91a2919e425186262d8e4e98d1128b6942f79ee609e92b0e0fb42062c45777976305bce778e95e8b55ca0e0fd20e5b81a0a97c99eaebd390b5c9ea97b6d4d90566b98da3d1928260f6a8ab5b548a509dee57a952d507026c81c9f6e05ed1d39d1d91d90684ae16ad1afe038ddf01dd1c174b0c9316b64406df330b1483c45df1aa7d31562080c6efc7c77ae9fc4d4bd07b7d68de2dcc2e05a3d04a3823ce86d726b0b128e1561f60b0e1a34b4a31edcb0fea695edd5c4c886d3bba832023918115fd9f5890aa4ae2b5279f2406cd9a2c2800c786a4b319bf4f26e39318a71dc7096e6830a2eebdaa039e59c44c63c7c45399ea7da74047f1c4706cb77981d3b77a858eead0f7d9951d596db96eb64c2ff65f71649250dc85068bee89bcff7c0bf99bb9207942b1bcb1201f018af667a858a382f3e6199439a56f6521587a11ba40a811470952c3dc7fb0714c0ee5045485fbc25e5a821d39fcb5c96eb5de75b4da2ae017ee6e36c93c93d76cd2c572672fc888d85d8a46dac29642c405addae600c9a15af29d7297bfbed763fc640f75d13fa18db320157ed8f7978a257baeb18cbf436ec3fff410343e6dcba19a6e70e3958e71839aad0a0103d8fd6fda66d3929203b6a2d0932485e16b7ef8c5a9f87208704ba41ea13af96e05f2528ea058b36976d6e2ede372f3a56f6bdcb345b07882bb7534049030dac93cab1e64c8e65e52eff5251adafa64f2046e806c04922709cc52cbb9c6da0352275f3aa8ae268dc7d29d88c3ee0c02f373b173c910b117d8cdcfc8cc73cf5bc435fa3f0bd836c2d437a3643b13becc8a1e14b4c15fb7b98c65b27dd936f01b2cf254a01da296f6179905afe0a84bc74b4e9b804148b8ac7910e901197c457d5df59bc4495dd56debb000c1bc159ca5d1a615d2612e7b8f7d628c46c62e2860aa558e38d669762f5fe2732035810c268452ec1575189c0935121975c66c75d92b1fcc9d75378b02bc9c121f9a48c7090591b7fe4cf77d1e9f26196ce6d6725791f5ee4256b65376a35f91cc6b0e6802735701409e5f1cd51b48a4a210f287433ede9239638b6c6029aa9dcc546540117d1586dd0c30d8d1c8b1cd5271a247351f75259111ee1990c6625cfc159b7b02a3772e2cd4d5d727554d7651a1833e32e5878b5891911a20800970bd8676776db588825d06d02bcf", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) 11:53:12 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0703000000000000", 0xa) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'posix_acl_accessGPLuserwlan0\x00'}, &(0x7f0000000080)='hfsplus\x00', 0x8, 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000280), 0x0, 0x55dd}, {&(0x7f0000000680)}, {&(0x7f0000000740)="0b7ac43c23a72d70b620d125363795dee38c92687cd9a67dadd1ded9958810ed0c3977674b3b6e63f18645326551a227d4a83c6ab84273b0ca9dbad26be540b307fbe21e2e7cfd4bb17bb94998b6063e77b0f0c54cc8992cf05e78a7ef70b9198acfcc7cb5677bc56be6e274d1760643d0c1ef528dad60924ffebf9972be96f26284b7d092307e91b6d345dde590604c44639c5fc04ca7d6da5357f2406372bb3dbcae57d2275c9fb642e5b40c6b8146e28a8332b7eabeb92545e2b6744aef5cce40f6fe17681582299c573b", 0xcc, 0xfffffffffffffffa}], 0x10000, &(0x7f0000000200)=ANY=[@ANYBLOB="7375626a5f757365723d6664696e666f2f33002c6393e2246a78743d757365725f752c657569", @ANYRESDEC=r2, @ANYBLOB="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"]) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x239c391f6e69c7ac, 0x0) 11:53:12 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) 11:53:12 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) [ 1087.720687][T27027] IPVS: set_ctl: invalid protocol: 115 172.30.0.6:20004 11:53:12 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) 11:53:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 1087.807922][T27035] hfsplus: unable to parse mount options [ 1087.860714][T27032] IPVS: set_ctl: invalid protocol: 115 172.30.0.2:20004 11:53:13 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) [ 1087.979380][T27046] IPVS: set_ctl: invalid protocol: 115 172.30.0.1:20004 [ 1088.008727][T27019] hfsplus: unable to parse mount options [ 1088.093741][T27051] IPVS: set_ctl: invalid protocol: 115 172.30.0.4:20004 11:53:13 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) 11:53:13 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)=0xfa7c) 11:53:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 11:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100", @ANYRES32], 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1088.259881][T27064] IPVS: set_ctl: invalid protocol: 115 172.30.0.1:20004 [ 1088.307236][T27069] IPVS: set_ctl: invalid protocol: 115 172.30.0.4:20004 11:53:13 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) 11:53:13 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)=0xfa7c) 11:53:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 11:53:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getresuid(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x3704586076314610, 0x0) utime(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000300)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000480)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xb7, 0x1) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8)=0x54, 0x87ff7) [ 1088.614991][T27085] IPVS: set_ctl: invalid protocol: 115 172.30.0.2:20004 11:53:13 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 11:53:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose]}, 0x48) listen(r1, 0x0) accept4$netrom(r1, &(0x7f00000000c0)={{0x3, @bcast}, [@default, @remote, @rose, @netrom, @rose, @default, @default, @null]}, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 11:53:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)=0xfa7c) 11:53:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getresuid(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x3704586076314610, 0x0) utime(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000300)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000480)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xb7, 0x1) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8)=0x54, 0x87ff7) 11:53:14 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = gettid() ioprio_get$pid(0x2, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x78000100, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xa}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffff3b, 0x0}, 0x10) fcntl$setflags(r3, 0x2, 0x2) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r4, &(0x7f0000000300)={0x18, 0x2, {0x0, @initdev}}, 0x1e) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) fcntl$setflags(r0, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x63) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000280)=@isdn={0x22, 0x5, 0x38ca, 0x6, 0x9}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="e3ab2cd72f384198968878da3c477736aa576f544989e5610bed4d98f5677b2b558b66afd7b5d40a9afd4d4153659a892cb2d52e659d5e80922bf2b679f0df961a56f5bb0b0af3fe8fe31c6f23a1c46cde0aa3add8d2f663743d2aee71f1bd3df63e6f7ec1f0f208cb8b2af3c6e94d0087ab8fa909b197f1920fdd67538a94f99c66750b5d4bc99764d833f846c0fa18b6df7d95302ff5f25352cc8893183112b1e1e9e7609afe7c7dee50ebdc19890ba4972127c6b109802da7d36e01ef9a2e38795e6644ea7b846143e0c36ad57f549de5952828a19d6eea3b0a61220012", 0xdf}, {&(0x7f0000000200)}], 0x4, &(0x7f00000004c0)}, 0x5fd575bd0491e248) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblcr\x00', 0x8, 0x1, 0x56}, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) fcntl$setlease(r6, 0x400, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a00000003bf22922f9e76f35243692d7416e411c7407d9c0dd235ea648c4794131606bcd5e1f59b775078efacddec2b628b64ea851fb4687f71e381408961e38262ed7cc6be66253e242564c4237ad25f20a4ce43126c09eef8b8a136c89c33c21f09c175c78ecc7d05e4afc4e7303bf638600e76c1080f280a807407"], &(0x7f0000000140)=0x82) [ 1089.058730][ T27] audit: type=1804 audit(1578397994.234:16010): pid=27117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir271838835/syzkaller.sQ8BWs/105/memory.events" dev="sda1" ino=17681 res=1 11:53:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)=0xfa7c) [ 1089.123283][ T27] audit: type=1804 audit(1578397994.264:16011): pid=27123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir271838835/syzkaller.sQ8BWs/105/memory.events" dev="sda1" ino=17681 res=1 11:53:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 11:53:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose]}, 0x48) listen(r1, 0x0) accept4$netrom(r1, &(0x7f00000000c0)={{0x3, @bcast}, [@default, @remote, @rose, @netrom, @rose, @default, @default, @null]}, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") [ 1089.264427][T27128] IPVS: set_ctl: invalid protocol: 115 172.30.0.2:20004 11:53:14 executing program 1: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) getpid() 11:53:14 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:14 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 1089.589432][ T27] audit: type=1804 audit(1578397994.764:16012): pid=27143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir271838835/syzkaller.sQ8BWs/106/memory.events" dev="sda1" ino=17569 res=1 11:53:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose]}, 0x48) listen(r1, 0x0) accept4$netrom(r1, &(0x7f00000000c0)={{0x3, @bcast}, [@default, @remote, @rose, @netrom, @rose, @default, @default, @null]}, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 11:53:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getresuid(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x3704586076314610, 0x0) utime(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000300)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000480)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xb7, 0x1) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8)=0x54, 0x87ff7) 11:53:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 11:53:15 executing program 1: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) getpid() 11:53:15 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:15 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:15 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @netrom, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose]}, 0x48) listen(r1, 0x0) accept4$netrom(r1, &(0x7f00000000c0)={{0x3, @bcast}, [@default, @remote, @rose, @netrom, @rose, @default, @default, @null]}, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") [ 1090.177503][ T27] audit: type=1804 audit(1578397995.354:16013): pid=27171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir271838835/syzkaller.sQ8BWs/107/memory.events" dev="sda1" ino=17381 res=1 11:53:15 executing program 1: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) getpid() 11:53:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 11:53:15 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5}, 0xd8) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getresuid(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x3704586076314610, 0x0) utime(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000300)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000480)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xb7, 0x1) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8)=0x54, 0x87ff7) 11:53:15 executing program 2: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) getpid() 11:53:15 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 1090.572209][ T27] audit: type=1804 audit(1578397995.744:16014): pid=27192 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir271838835/syzkaller.sQ8BWs/108/memory.events" dev="sda1" ino=17489 res=1 11:53:15 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:16 executing program 1: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) getpid() 11:53:16 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:16 executing program 2: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) getpid() 11:53:16 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:16 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:16 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 11:53:16 executing program 2: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) getpid() 11:53:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @netrom, @netrom, @rose, @rose]}, 0x48) dup(r1) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 11:53:16 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:16 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:17 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) [ 1092.146957][T27255] BPF:[1] FUNC _ 11:53:17 executing program 2: r0 = shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmdt(r0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f00000000c0)=""/102400, 0x19000) [ 1092.169821][T27255] BPF:type_id=0 [ 1092.186852][T27255] BPF: [ 1092.189747][T27255] BPF:Invalid btf_info kind_flag [ 1092.210910][T27255] BPF: [ 1092.210910][T27255] 11:53:17 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) 11:53:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x6102}) r1 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r1, 0x11, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x20) 11:53:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x4}, 0x4) 11:53:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:53:17 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xcce8dde615023a1f) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/15, 0xf}, {0x0}, {&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/226, 0xe2}, {&(0x7f0000001580)=""/123, 0x7b}], 0x7, &(0x7f0000001680)=""/115, 0x73}, 0xdaf}], 0x1, 0x100, &(0x7f0000001780)={r1, r2+10000000}) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf7, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000017c0)) r4 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r4, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) socket$kcm(0xa, 0x2, 0x73) r5 = socket$kcm(0xa, 0x2, 0x73) connect(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) fcntl$dupfd(r3, 0x406, r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r6 = socket$kcm(0xa, 0x2, 0x73) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 1092.556783][T27271] BPF:[1] FUNC _ [ 1092.602266][T27271] BPF:type_id=0 [ 1092.613653][T27271] BPF: [ 1092.622303][T27271] BPF:Invalid btf_info kind_flag [ 1092.636216][T27271] BPF: [ 1092.636216][T27271] 11:53:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 11:53:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) 11:53:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 11:53:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 1092.910550][T27284] BPF:[1] FUNC _ 11:53:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000022000000070000000000000095000000000000009694c7d8921f034052b5b9bdbd7e4e030000eb72ddbaba5ae74664317ce020b3e85580d6"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 11:53:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x9e}]}}, &(0x7f00000002c0)=""/159, 0x2a, 0x9f, 0x8}, 0x20) 11:53:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) [ 1092.954121][T27284] BPF:type_id=0 [ 1092.957774][T27284] BPF: [ 1092.965943][T27284] BPF:Invalid btf_info kind_flag [ 1092.975739][T27284] BPF: [ 1092.975739][T27284] [ 1093.044527][T27289] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 11:53:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) 11:53:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) [ 1093.164925][T27301] BPF:[1] INT (anon) [ 1093.176569][T27301] BPF:size=0 bits_offset=0 nr_bits=158 encoding=(none) [ 1093.200538][T27301] BPF: [ 1093.203398][T27301] BPF:nr_bits exceeds 128 11:53:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b0000000000000000000000000017256ffc66e43a2484e1a912c5998bcbf0d0000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745ab00001a9f61f20500000000000000b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) 11:53:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) [ 1093.228480][T27301] BPF: [ 1093.228480][T27301] [ 1093.234959][T27303] BPF:[1] FUNC _ [ 1093.244017][T27303] BPF:type_id=0 [ 1093.247503][T27303] BPF: [ 1093.259568][T27304] BPF:[1] INT (anon) [ 1093.277512][T27304] BPF:size=0 bits_offset=0 nr_bits=158 encoding=(none) [ 1093.296029][T27303] BPF:Invalid btf_info kind_flag 11:53:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) [ 1093.343691][T27303] BPF: [ 1093.343691][T27303] [ 1093.356009][T27311] binder: 27309:27311 ioctl c0306201 20000440 returned -14 11:53:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) [ 1093.396984][T27304] BPF: [ 1093.399810][T27304] BPF:nr_bits exceeds 128 [ 1093.474597][T27304] BPF: [ 1093.474597][T27304] 11:53:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100020, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x352b3acacc5db9c9, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2b440, 0x86) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7cfbffffff4ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000002c0)={0x7, &(0x7f0000000200)=[r1, r3, r4, r5, r6]}, 0x5) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe7d) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$sock_ifreq(r9, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r9, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 11:53:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b0000000000000000000000000017256ffc66e43a2484e1a912c5998bcbf0d0000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745ab00001a9f61f20500000000000000b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) 11:53:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 11:53:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r2, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 11:53:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 11:53:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:53:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b0000000000000000000000000017256ffc66e43a2484e1a912c5998bcbf0d0000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745ab00001a9f61f20500000000000000b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) [ 1093.952612][T27349] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:53:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd4, 0x0, 0x4) [ 1094.151919][T27357] debugfs: File '27309' in directory 'proc' already present! [ 1094.169784][T27311] binder: 27309:27311 ioctl c0306201 20000440 returned -14 11:53:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) 11:53:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:53:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b0000000000000000000000000017256ffc66e43a2484e1a912c5998bcbf0d0000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745ab00001a9f61f20500000000000000b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) [ 1094.280321][T27361] binder: 27360:27361 ioctl c0306201 20000440 returned -14 [ 1094.319319][T27366] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:53:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100020, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x352b3acacc5db9c9, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2b440, 0x86) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7cfbffffff4ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000002c0)={0x7, &(0x7f0000000200)=[r1, r3, r4, r5, r6]}, 0x5) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe7d) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$sock_ifreq(r9, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r9, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 11:53:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) 11:53:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1094.508237][T27374] binder: 27369:27374 ioctl c0306201 20000440 returned -14 [ 1094.550240][T27376] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:53:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1094.876038][T27394] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:53:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) 11:53:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) [ 1095.302310][T27406] binder: 27405:27406 ioctl c0306201 20000440 returned -14 11:53:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100020, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x352b3acacc5db9c9, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2b440, 0x86) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7cfbffffff4ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000002c0)={0x7, &(0x7f0000000200)=[r1, r3, r4, r5, r6]}, 0x5) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe7d) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$sock_ifreq(r9, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r9, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 11:53:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) 11:53:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) [ 1095.508496][T27411] binder: 27410:27411 ioctl c0306201 20000440 returned -14 11:53:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) 11:53:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0xc1, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/140, 0x8c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) eventfd2(0x0, 0x0) 11:53:21 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000200)="e0", 0x1, 0x8001, 0x0, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='r', 0x1a000}], 0x1}, 0x0) [ 1096.316504][T27442] binder: 27441:27442 ioctl c0306201 20000440 returned -14 11:53:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100020, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x352b3acacc5db9c9, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2b440, 0x86) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7cfbffffff4ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000002c0)={0x7, &(0x7f0000000200)=[r1, r3, r4, r5, r6]}, 0x5) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe7d) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$sock_ifreq(r9, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r9, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 11:53:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x11) 11:53:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) 11:53:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 11:53:21 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:21 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1096.568918][T27461] binder: 27455:27461 ioctl c0306201 20000440 returned -14 11:53:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 11:53:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) r1 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='net/llc\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 11:53:22 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 11:53:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a304569886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e610f00000000000000000000000000eaa70000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f67000000000000005297b7b300000000000000000000000000000000000000005000000000000000000000000000050000000000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) r1 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='net/llc\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 11:53:22 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:22 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 11:53:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a304569886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e610f00000000000000000000000000eaa70000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f67000000000000005297b7b300000000000000000000000000000000000000005000000000000000000000000000050000000000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) r1 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='net/llc\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 11:53:22 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:22 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:22 executing program 1: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:22 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) r1 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='net/llc\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 11:53:23 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:53:23 executing program 1: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:53:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_hwaddr=@random="eb2b6c02998e"}) 11:53:23 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:23 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:23 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000535d25a80648c63940d0724fc60040003400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 11:53:23 executing program 1: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) [ 1098.652416][T27559] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1098.694017][T27559] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 11:53:24 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:53:24 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={0x0}}, 0x0) 11:53:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:53:24 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:53:24 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:24 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:53:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) socket$kcm(0xa, 0x0, 0x11) socketpair(0x1, 0x3, 0xd0, &(0x7f0000000080)) r4 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000004340)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000042c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0xffac}, 0x0) 11:53:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) [ 1099.664080][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.669890][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:53:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:53:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 11:53:25 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:53:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) socket$kcm(0xa, 0x0, 0x11) socketpair(0x1, 0x3, 0xd0, &(0x7f0000000080)) r4 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000004340)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000042c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0xffac}, 0x0) 11:53:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:53:25 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 11:53:25 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) 11:53:25 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 1100.303939][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1100.309771][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:53:25 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) 11:53:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x3fffe53, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xc8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:53:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) socket$kcm(0xa, 0x0, 0x11) socketpair(0x1, 0x3, 0xd0, &(0x7f0000000080)) r4 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000004340)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000042c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0xffac}, 0x0) 11:53:25 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) 11:53:25 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) 11:53:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) socket$kcm(0xa, 0x0, 0x11) socketpair(0x1, 0x3, 0xd0, &(0x7f0000000080)) r4 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000004340)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000042c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0xffac}, 0x0) 11:53:26 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:53:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 11:53:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:53:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = fanotify_init(0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}}) 11:53:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 11:53:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 11:53:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "e59b133cc78cecc57debbcd162da13cd1a1514ae"}}]}, 0x150}}, 0x0) 11:53:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 11:53:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) 11:53:28 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:53:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x100000000000012) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:53:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) ustat(0x0, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:53:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:53:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) ustat(0x0, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:53:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) 11:53:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x100000000000012) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:53:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 11:53:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) ustat(0x0, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:53:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) 11:53:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 11:53:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x100000000000012) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1103.882478][T27698] ================================================================== [ 1103.890736][T27698] BUG: KCSAN: data-race in exit_signals / prepare_signal [ 1103.897735][T27698] [ 1103.900047][T27698] read to 0xffff8880af19a024 of 4 bytes by interrupt on cpu 0: [ 1103.907577][T27698] prepare_signal+0x1f5/0x7a0 [ 1103.912280][T27698] send_sigqueue+0xc1/0x4b0 [ 1103.916809][T27698] posix_timer_fn+0x10d/0x230 [ 1103.921476][T27698] __hrtimer_run_queues+0x274/0x5f0 [ 1103.926682][T27698] hrtimer_interrupt+0x22a/0x480 [ 1103.931625][T27698] smp_apic_timer_interrupt+0xdc/0x280 [ 1103.937088][T27698] apic_timer_interrupt+0xf/0x20 [ 1103.942032][T27698] native_safe_halt+0xe/0x10 [ 1103.946628][T27698] arch_cpu_idle+0xa/0x10 [ 1103.950966][T27698] default_idle_call+0x1e/0x40 [ 1103.955731][T27698] do_idle+0x1c2/0x290 [ 1103.959808][T27698] cpu_startup_entry+0x1b/0x20 [ 1103.964576][T27698] rest_init+0xec/0xf6 [ 1103.968654][T27698] arch_call_rest_init+0x17/0x37 [ 1103.973613][T27698] start_kernel+0x838/0x85e 11:53:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 11:53:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x100000000000012) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:53:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) [ 1103.978123][T27698] x86_64_start_reservations+0x29/0x2b [ 1103.983590][T27698] x86_64_start_kernel+0x72/0x76 [ 1103.988529][T27698] secondary_startup_64+0xa4/0xb0 [ 1103.993549][T27698] [ 1103.995879][T27698] write to 0xffff8880af19a024 of 4 bytes by task 27698 on cpu 1: [ 1104.003600][T27698] exit_signals+0x13b/0x490 [ 1104.008110][T27698] do_exit+0x188/0x18c0 [ 1104.012264][T27698] do_group_exit+0xb4/0x1c0 [ 1104.016770][T27698] __x64_sys_exit_group+0x2e/0x30 [ 1104.021804][T27698] do_syscall_64+0xcc/0x3a0 [ 1104.026313][T27698] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1104.032218][T27698] [ 1104.034541][T27698] Reported by Kernel Concurrency Sanitizer on: [ 1104.040701][T27698] CPU: 1 PID: 27698 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1104.049359][T27698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1104.059402][T27698] ================================================================== [ 1104.067453][T27698] Kernel panic - not syncing: panic_on_warn set ... [ 1104.074047][T27698] CPU: 1 PID: 27698 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1104.082819][T27698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1104.092880][T27698] Call Trace: [ 1104.096174][T27698] dump_stack+0x11d/0x181 [ 1104.100522][T27698] panic+0x210/0x640 [ 1104.104425][T27698] ? vprintk_func+0x8d/0x140 [ 1104.109019][T27698] kcsan_report.cold+0xc/0xd [ 1104.113725][T27698] kcsan_setup_watchpoint+0x3fe/0x460 [ 1104.119202][T27698] __tsan_unaligned_write4+0xc7/0x110 [ 1104.124585][T27698] exit_signals+0x13b/0x490 [ 1104.129092][T27698] do_exit+0x188/0x18c0 [ 1104.133258][T27698] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1104.139172][T27698] ? zap_other_threads+0x114/0x140 [ 1104.144302][T27698] do_group_exit+0xb4/0x1c0 [ 1104.148815][T27698] __x64_sys_exit_group+0x2e/0x30 [ 1104.153860][T27698] do_syscall_64+0xcc/0x3a0 [ 1104.158373][T27698] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1104.164265][T27698] RIP: 0033:0x45af49 [ 1104.168164][T27698] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1104.187768][T27698] RSP: 002b:00007ffc7ff091e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1104.196209][T27698] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045af49 [ 1104.204192][T27698] RDX: 0000000000414ae1 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 1104.212171][T27698] RBP: 0000000000000000 R08: 0000000063b54b83 R09: 00007ffc7ff09240 [ 1104.221048][T27698] R10: ffffffff810051b2 R11: 0000000000000246 R12: 0000000000000000 [ 1104.229042][T27698] R13: 00007ffc7ff09240 R14: 0000000000000000 R15: 00007ffc7ff09250 [ 1104.237038][T27698] ? constant_test_bit+0x12/0x30 [ 1104.243369][T27698] Kernel Offset: disabled [ 1104.247701][T27698] Rebooting in 86400 seconds..